CVE-2023-50924

Englesystem is a shift planning system for chaos events. Engelsystem prior to v3.4.1 performed insufficient validation of user supplied data for the DECT number, mobile number, and work-log comment fields. The values of those fields would be displayed in corresponding log overviews, allowing the injection and execution of Javascript code in another user's context. This vulnerability enables an authenticated user to inject Javascript into other user's sessions. The injected JS will be executed during normal usage of the system when viewing, e.g., overview pages. This issue has been fixed in version 3.4.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*

History

05 Jan 2024, 12:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Engelsystem engelsystem
Engelsystem
CPE cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*
References () https://github.com/engelsystem/engelsystem/security/advisories/GHSA-p5ch-rrpm-wvhm - () https://github.com/engelsystem/engelsystem/security/advisories/GHSA-p5ch-rrpm-wvhm - Patch, Third Party Advisory
References () https://github.com/engelsystem/engelsystem/commit/efda1ffc1ce59f02a7d237d9087adea26e73ec5f - () https://github.com/engelsystem/engelsystem/commit/efda1ffc1ce59f02a7d237d9087adea26e73ec5f - Patch

22 Dec 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 21:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50924

Mitre link : CVE-2023-50924

CVE.ORG link : CVE-2023-50924


JSON object : View

Products Affected

engelsystem

  • engelsystem
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')