CVE-2023-5689

Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:*

History

27 Oct 2023, 18:52

Type Values Removed Values Added
CPE cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Modoboa modoboa
Modoboa
References (MISC) https://huntr.com/bounties/24835833-3421-412b-bafb-1b7ea3cf60e6 - (MISC) https://huntr.com/bounties/24835833-3421-412b-bafb-1b7ea3cf60e6 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 - (MISC) https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 - Patch

20 Oct 2023, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5689

Mitre link : CVE-2023-5689

CVE.ORG link : CVE-2023-5689


JSON object : View

Products Affected

modoboa

  • modoboa
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')