NA

CVE-2023-31703

Published: 17/05/2023 Updated: 25/05/2023
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Cross Site Scripting (XSS) in the edit user form in Microworld Technologies eScan management console 14.0.1400.2281 allows remote malicious user to inject arbitrary code via the from parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

escanav escan management console 14.0.1400.2281

Exploits

eScan Management Console version 14014002281 suffers from a cross site scripting vulnerability ...

Github Repositories

eScan Management Console 14014002281 - Cross Site Scripting Description: Cross Site Scripting (XSS) in the edit user form in Microworld Technologies eScan management console 14014002281 allows remote attacker to inject arbitrary code via the from parameter in the URL directly Vulnerable Product Version: 14014002281 Date: 16/05/2023 CVE: CVE-2023-31703 CVE Author: Sahi