CVE-2023-3521

Cross-site Scripting (XSS) - Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:*

History

10 Jul 2023, 14:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Fossbilling
Fossbilling fossbilling
CPE cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:*
References (MISC) https://github.com/fossbilling/fossbilling/commit/5eb516d4ebcb764db1b2edf9c8d0539e76ebde52 - (MISC) https://github.com/fossbilling/fossbilling/commit/5eb516d4ebcb764db1b2edf9c8d0539e76ebde52 - Patch
References (MISC) https://huntr.dev/bounties/76a3441d-7f75-4a8d-a7a0-95a7f5456eb0 - (MISC) https://huntr.dev/bounties/76a3441d-7f75-4a8d-a7a0-95a7f5456eb0 - Exploit, Patch, Third Party Advisory

06 Jul 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 02:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-3521

Mitre link : CVE-2023-3521

CVE.ORG link : CVE-2023-3521


JSON object : View

Products Affected

fossbilling

  • fossbilling
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')