6.1
CVSSv3

CVE-2023-1051

Published: 23/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in As Koc Energy Web Report System allows Reflected XSS.This issue affects Web Report System: prior to 23.03.10.

Vulnerable Product Search on Vulmon Subscribe to Product

askoc web report system