A reflected cross-site scripting (XSS) vulnerability in the FileDialog.aspx component of mojoPortal v2.7.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-09T00:00:00

Updated: 2024-08-02T10:56:03.414Z

Reserved: 2023-01-23T00:00:00

Link: CVE-2023-24322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-09T20:15:11.807

Modified: 2023-02-16T19:24:14.017

Link: CVE-2023-24322

cve-icon Redhat

No data.