CVE-2023-5988

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uyumsoft Information System and Technologies LioXERP allows Reflected XSS.This issue affects LioXERP: before v.146.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0721 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:uyumsoft:lioxerp:*:*:*:*:*:*:*:*

History

04 Jan 2024, 14:43

Type Values Removed Values Added
CPE cpe:2.3:a:uyumsoft:lioxerp:*:*:*:*:*:*:*:*
References () https://www.usom.gov.tr/bildirim/tr-23-0721 - () https://www.usom.gov.tr/bildirim/tr-23-0721 - Third Party Advisory
First Time Uyumsoft
Uyumsoft lioxerp

21 Dec 2023, 13:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-21 10:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5988

Mitre link : CVE-2023-5988

CVE.ORG link : CVE-2023-5988


JSON object : View

Products Affected

uyumsoft

  • lioxerp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')