CVE-2023-30338

Multiple stored cross-site scripting (XSS) vulnerabilities in Emlog Pro v2.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Article Title or Article Summary parameters.
References
Link Resource
https://github.com/emlog/emlog/issues/229 Exploit Issue Tracking Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:emlog:emlog:2.0.3:*:*:*:pro:*:*:*

History

03 May 2023, 16:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/emlog/emlog/issues/229 - (MISC) https://github.com/emlog/emlog/issues/229 - Exploit, Issue Tracking, Patch, Vendor Advisory
First Time Emlog
Emlog emlog
CWE CWE-79
CPE cpe:2.3:a:emlog:emlog:2.0.3:*:*:*:pro:*:*:*

27 Apr 2023, 15:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30338

Mitre link : CVE-2023-30338

CVE.ORG link : CVE-2023-30338


JSON object : View

Products Affected

emlog

  • emlog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')