CVE-2023-30096

A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the user information field.
References
Link Resource
https://github.com/totaljs/messenger/issues/10 Exploit Issue Tracking Vendor Advisory
https://www.edoardoottavianelli.it/CVE-2023-30096/ Exploit Third Party Advisory
https://www.youtube.com/watch?v=ZA7R001kE2w Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:messenger:-:*:*:*:*:node.js:*:*

History

11 May 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://www.youtube.com/watch?v=1SMQKRiibHw', 'name': 'https://www.youtube.com/watch?v=1SMQKRiibHw', 'tags': ['Broken Link'], 'refsource': 'MISC'}

10 May 2023, 19:35

Type Values Removed Values Added
References (MISC) https://www.youtube.com/watch?v=ZA7R001kE2w - (MISC) https://www.youtube.com/watch?v=ZA7R001kE2w - Exploit, Third Party Advisory
References (MISC) https://github.com/totaljs/messenger/issues/10 - (MISC) https://github.com/totaljs/messenger/issues/10 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://www.edoardoottavianelli.it/CVE-2023-30096/ - (MISC) https://www.edoardoottavianelli.it/CVE-2023-30096/ - Exploit, Third Party Advisory
References (MISC) https://www.youtube.com/watch?v=1SMQKRiibHw - (MISC) https://www.youtube.com/watch?v=1SMQKRiibHw - Broken Link
CPE cpe:2.3:a:totaljs:messenger:-:*:*:*:*:node.js:*:*
First Time Totaljs
Totaljs messenger
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79

10 May 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://www.youtube.com/watch?v=ZA7R001kE2w -

04 May 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-04 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30096

Mitre link : CVE-2023-30096

CVE.ORG link : CVE-2023-30096


JSON object : View

Products Affected

totaljs

  • messenger
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')