A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-27T00:00:00

Updated: 2024-08-02T16:17:04.176Z

Reserved: 2023-06-07T00:00:00

Link: CVE-2023-34835

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-27T18:15:13.557

Modified: 2023-07-03T19:30:38.090

Link: CVE-2023-34835

cve-icon Redhat

No data.