CVE-2023-4710

A vulnerability classified as problematic was found in TOTVS RM 12.1. Affected by this vulnerability is an unknown functionality of the component Portal. The manipulation of the argument d leads to cross site scripting. The attack can be launched remotely. The identifier VDB-238573 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.238573 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.238573 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:totvs:rm:12.1:*:*:*:*:*:*:*

History

07 Sep 2023, 19:16

Type Values Removed Values Added
First Time Totvs rm
Totvs
CPE cpe:2.3:a:totvs:rm:12.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://vuldb.com/?ctiid.238573 - (MISC) https://vuldb.com/?ctiid.238573 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.238573 - (MISC) https://vuldb.com/?id.238573 - Third Party Advisory, VDB Entry

01 Sep 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-01 20:15

Updated : 2024-06-04 19:17


NVD link : CVE-2023-4710

Mitre link : CVE-2023-4710

CVE.ORG link : CVE-2023-4710


JSON object : View

Products Affected

totvs

  • rm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')