CVE-2023-49598

Stored cross-site scripting vulnerability exists in the event handlers of the pre tags in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

History

02 Jan 2024, 19:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*
First Time Weseek
Weseek growi
CWE CWE-79
References () https://jvn.jp/en/jp/JVN18715935/ - () https://jvn.jp/en/jp/JVN18715935/ - Third Party Advisory
References () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - Vendor Advisory

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) Existe una vulnerabilidad de cross-site scripting almacenado en los controladores de eventos de las etiquetas previas en las versiones de GROWI anteriores a la v6.0.0. Si se explota esta vulnerabilidad, se puede ejecutar un script arbitrario en el navegador web del usuario que accedió al sitio utilizando el producto.

26 Dec 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 08:15

Updated : 2024-01-02 19:53


NVD link : CVE-2023-49598

Mitre link : CVE-2023-49598

CVE.ORG link : CVE-2023-49598


JSON object : View

Products Affected

weseek

  • growi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')