CVE-2023-36287

An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:*

History

29 Jun 2023, 20:41

Type Values Removed Values Added
References (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-via-controller-parameter-in-QloApps-1-6-0-97e409ce164f40d195b625b9bf719900?pvs=4 - (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-via-controller-parameter-in-QloApps-1-6-0-97e409ce164f40d195b625b9bf719900?pvs=4 - Exploit, Third Party Advisory
CPE cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Webkul
Webkul qloapps
CWE CWE-79

23 Jun 2023, 17:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-23 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-36287

Mitre link : CVE-2023-36287

CVE.ORG link : CVE-2023-36287


JSON object : View

Products Affected

webkul

  • qloapps
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')