CVE-2023-5688

Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:*

History

27 Oct 2023, 18:51

Type Values Removed Values Added
CPE cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Modoboa modoboa
Modoboa
References (MISC) https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 - (MISC) https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 - Patch
References (MISC) https://huntr.com/bounties/0ceb10e4-952b-4ca4-baf8-5b6f12e3a8a7 - (MISC) https://huntr.com/bounties/0ceb10e4-952b-4ca4-baf8-5b6f12e3a8a7 - Exploit, Patch, Third Party Advisory

20 Oct 2023, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5688

Mitre link : CVE-2023-5688

CVE.ORG link : CVE-2023-5688


JSON object : View

Products Affected

modoboa

  • modoboa
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')