CVE-2023-6433

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/suppliers_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigprof:online_invoicing_system:2.6:*:*:*:*:*:*:*

History

02 Dec 2023, 04:37

Type Values Removed Values Added
CPE cpe:2.3:a:bigprof:online_invoicing_system:2.6:*:*:*:*:*:*:*
First Time Bigprof online Invoicing System
Bigprof
References () https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products - () https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

30 Nov 2023, 14:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 14:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6433

Mitre link : CVE-2023-6433

CVE.ORG link : CVE-2023-6433


JSON object : View

Products Affected

bigprof

  • online_invoicing_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')