CVE-2023-6146

A Qualys web application was found to have a stored XSS vulnerability resulting from the absence of HTML encoding in the presentation of logging information to users. This vulnerability allowed a user with login access to the application to introduce XSS payload via browser details. 
References
Link Resource
https://www.qualys.com/security-advisories/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qualys:private_cloud_platform:*:*:*:*:*:*:*:*

History

12 Dec 2023, 17:20

Type Values Removed Values Added
First Time Qualys private Cloud Platform
Qualys
CPE cpe:2.3:a:qualys:private_cloud_platform:*:*:*:*:*:*:*:*
References () https://www.qualys.com/security-advisories/ - () https://www.qualys.com/security-advisories/ - Vendor Advisory
Summary
  • (es) Se descubrió que una aplicación web Qualys tenía una vulnerabilidad XSS almacenada resultante de la ausencia de codificación HTML en la presentación de la información de registro a los usuarios. Esta vulnerabilidad permitió a un usuario con acceso a la aplicación introducir el payload XSS a través de los detalles del navegador.
CVSS v2 : unknown
v3 : 5.7
v2 : unknown
v3 : 5.4

08 Dec 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 15:15

Updated : 2023-12-12 17:20


NVD link : CVE-2023-6146

Mitre link : CVE-2023-6146

CVE.ORG link : CVE-2023-6146


JSON object : View

Products Affected

qualys

  • private_cloud_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')