CVE-2023-45879

GibbonEdu Gibbon version 25.0.0 allows HTML Injection via an IFRAME element to the Messager component.
References
Link Resource
https://herolab.usd.de/security-advisories/usd-2023-0019/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gibbonedu:gibbon:*:*:*:*:*:*:*:*

History

17 Nov 2023, 18:16

Type Values Removed Values Added
References () https://herolab.usd.de/security-advisories/usd-2023-0019/ - () https://herolab.usd.de/security-advisories/usd-2023-0019/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Gibbonedu
Gibbonedu gibbon
CPE cpe:2.3:a:gibbonedu:gibbon:*:*:*:*:*:*:*:*
CWE CWE-79

14 Nov 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 06:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-45879

Mitre link : CVE-2023-45879

CVE.ORG link : CVE-2023-45879


JSON object : View

Products Affected

gibbonedu

  • gibbon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')