CVE-2023-40143

An attacker with access to the Westermo Lynx web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "forward.0.domain" parameter.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:westermo:l206-f2g_firmware:4.24:*:*:*:*:*:*:*
cpe:2.3:h:westermo:l206-f2g:-:*:*:*:*:*:*:*

History

13 Feb 2024, 22:02

Type Values Removed Values Added
Summary
  • (es) Un atacante con acceso a la aplicación web Westermo Lynx que tiene el software vulnerable podría introducir JavaScript arbitrario inyectando un payload de cross-site scripting en el parámetro "forward.0.domain".
First Time Westermo l206-f2g Firmware
Westermo
Westermo l206-f2g
References () https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 - () https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 - Third Party Advisory, US Government Resource
CPE cpe:2.3:h:westermo:l206-f2g:-:*:*:*:*:*:*:*
cpe:2.3:o:westermo:l206-f2g_firmware:4.24:*:*:*:*:*:*:*

06 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 22:16

Updated : 2024-02-13 22:02


NVD link : CVE-2023-40143

Mitre link : CVE-2023-40143

CVE.ORG link : CVE-2023-40143


JSON object : View

Products Affected

westermo

  • l206-f2g
  • l206-f2g_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')