CVE-2024-6183

A vulnerability classified as problematic has been found in EZ-Suite EZ-Partner 5. Affected is an unknown function of the component Forgot Password Handler. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. VDB-269154 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.269154 Permissions Required VDB Entry
https://vuldb.com/?id.269154 Third Party Advisory VDB Entry
https://vuldb.com/?submit.353713 VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ez-suite:ez-partner:5:*:*:*:*:*:*:*

History

20 Aug 2024, 20:41

Type Values Removed Values Added
First Time Ez-suite ez-partner
Ez-suite
Summary
  • (es) Una vulnerabilidad ha sido encontrada en EZ-Suite EZ-Partner 5 y clasificada como problemática. Una función desconocida del componente Forgot Password Handler es afectada por esta vulnerabilidad. La manipulación conduce a Cross Site Scripting básico. Es posible lanzar el ataque de forma remota. VDB-269154 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CPE cpe:2.3:a:ez-suite:ez-partner:5:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 6.1
References () https://vuldb.com/?ctiid.269154 - () https://vuldb.com/?ctiid.269154 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.269154 - () https://vuldb.com/?id.269154 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.353713 - () https://vuldb.com/?submit.353713 - VDB Entry

20 Jun 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-20 12:15

Updated : 2024-08-20 20:41


NVD link : CVE-2024-6183

Mitre link : CVE-2024-6183

CVE.ORG link : CVE-2024-6183


JSON object : View

Products Affected

ez-suite

  • ez-partner
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)