CVE-2023-5578

A vulnerability was found in Portábilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file \intranet\agenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input ");'> <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.242143 Third Party Advisory
https://vuldb.com/?id.242143 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*

History

20 Oct 2023, 15:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.242143 - (MISC) https://vuldb.com/?ctiid.242143 - Third Party Advisory
References (MISC) https://vuldb.com/?id.242143 - (MISC) https://vuldb.com/?id.242143 - Third Party Advisory
First Time Portabilis
Portabilis i-educar

14 Oct 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-14 11:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-5578

Mitre link : CVE-2023-5578

CVE.ORG link : CVE-2023-5578


JSON object : View

Products Affected

portabilis

  • i-educar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')