The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no clear steps of reproduction."
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-04T00:00:00

Updated: 2024-08-03T03:43:45.215Z

Reserved: 2022-01-18T00:00:00

Link: CVE-2022-23397

cve-icon Vulnrichment

Updated: 2024-08-03T03:43:45.215Z

cve-icon NVD

Status : Modified

Published: 2022-03-04T15:15:09.227

Modified: 2024-08-03T04:16:07.160

Link: CVE-2022-23397

cve-icon Redhat

No data.