NA

CVE-2023-6146

Published: 08/12/2023 Updated: 12/12/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A Qualys web application was found to have a stored XSS vulnerability resulting from the absence of HTML encoding in the presentation of logging information to users. This vulnerability allowed a user with login access to the application to introduce XSS payload via browser details. 

Vulnerable Product Search on Vulmon Subscribe to Product

qualys private cloud platform