CVE-2023-4496

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /body2.ghp (POST method), in the mtowho parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:easy_chat_server_project:easy_chat_server:*:*:*:*:*:*:*:*

History

06 Oct 2023, 16:18

Type Values Removed Values Added
First Time Easy Chat Server Project easy Chat Server
Easy Chat Server Project
CPE cpe:2.3:a:easy_chat_server_project:easy_chat_server:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-efs-software-products - (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-efs-software-products - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

04 Oct 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-04 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4496

Mitre link : CVE-2023-4496

CVE.ORG link : CVE-2023-4496


JSON object : View

Products Affected

easy_chat_server_project

  • easy_chat_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')