CVE-2023-36288

An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via GET configure parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:*

History

29 Jun 2023, 20:40

Type Values Removed Values Added
References (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-admin-dashboard-via-configure-parameter-in-QloApps-1-6-0-b6303661ac6a47e4b7a6f23cf2818a52?pvs=4 - (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-admin-dashboard-via-configure-parameter-in-QloApps-1-6-0-b6303661ac6a47e4b7a6f23cf2818a52?pvs=4 - Exploit, Third Party Advisory
CPE cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Webkul
Webkul qloapps

23 Jun 2023, 15:49

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-23 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-36288

Mitre link : CVE-2023-36288

CVE.ORG link : CVE-2023-36288


JSON object : View

Products Affected

webkul

  • qloapps
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')