CVE-2023-28800

When using local accounts for administration, the redirect url parameter was not encoded correctly, allowing for an XSS attack providing admin login.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:linux:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:chrome_os:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:android:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:windows:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:macos:*:*

History

30 Jun 2023, 15:08

Type Values Removed Values Added
References (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=Android&applicable_version=1.10.2&deployment_date=2023-03-09&id=1447706 - (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=Android&applicable_version=1.10.2&deployment_date=2023-03-09&id=1447706 - Release Notes
References (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=macOS&applicable_version=3.9&deployment_date=2023-01-25&id=1443546 - (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=macOS&applicable_version=3.9&deployment_date=2023-01-25&id=1443546 - Release Notes
References (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=iOS&applicable_version=1.9.3&deployment_date=2023-03-03&id=1447071 - (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=iOS&applicable_version=1.9.3&deployment_date=2023-03-03&id=1447071 - Release Notes
References (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2022?applicable_category=Linux&applicable_version=1.4&deployment_date=2022-10-31&id=1420246 - (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2022?applicable_category=Linux&applicable_version=1.4&deployment_date=2022-10-31&id=1420246 - Release Notes
References (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=Chrome%20OS&applicable_version=1.10.1&deployment_date=2023-03-10&id=1447771 - (MISC) https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023?applicable_category=Chrome%20OS&applicable_version=1.10.1&deployment_date=2023-03-10&id=1447771 - Release Notes
References (MISC) https://help.zscaler.com/zscaler-client-connector/client-connector-app-release-summary-2021?applicable_category=Windows&applicable_version=3.7&deployment_date=2021-11-26&id=1386541 - (MISC) https://help.zscaler.com/zscaler-client-connector/client-connector-app-release-summary-2021?applicable_category=Windows&applicable_version=3.7&deployment_date=2021-11-26&id=1386541 - Release Notes
CWE CWE-79
CPE cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:linux:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:chrome_os:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:windows:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:android:*:*
cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:macos:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Zscaler
Zscaler client Connector

22 Jun 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-22 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28800

Mitre link : CVE-2023-28800

CVE.ORG link : CVE-2023-28800


JSON object : View

Products Affected

zscaler

  • client_connector
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation