NA

CVE-2023-49950

Published: 03/02/2024 Updated: 13/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Jinja templating in Logpoint SIEM 6.10.0 up to and including 7.x prior to 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.

Vulnerable Product Search on Vulmon Subscribe to Product

logpoint siem