CVE-2023-38569

Stored cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
References
Link Resource
https://jvn.jp/en/jp/JVN82758000/ Third Party Advisory
https://www.ss-proj.org/support/954.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:*

History

08 Sep 2023, 16:47

Type Values Removed Values Added
References (MISC) https://www.ss-proj.org/support/954.html - (MISC) https://www.ss-proj.org/support/954.html - Patch, Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN82758000/ - (MISC) https://jvn.jp/en/jp/JVN82758000/ - Third Party Advisory
First Time Ss-proj shirasagi
Ss-proj
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:*

05 Sep 2023, 12:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38569

Mitre link : CVE-2023-38569

CVE.ORG link : CVE-2023-38569


JSON object : View

Products Affected

ss-proj

  • shirasagi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')