An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-23T00:00:00

Updated: 2024-08-02T16:45:56.645Z

Reserved: 2023-06-21T00:00:00

Link: CVE-2023-36287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-23T16:15:09.630

Modified: 2023-06-29T20:41:22.900

Link: CVE-2023-36287

cve-icon Redhat

No data.