Stored cross-site scripting vulnerability when processing profile images exists in GROWI versions prior to v4.1.3. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-12-26T07:20:42.853Z

Updated: 2024-08-02T20:29:32.245Z

Reserved: 2023-12-07T02:39:50.226Z

Link: CVE-2023-45740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-26T08:15:10.010

Modified: 2024-01-04T17:11:01.707

Link: CVE-2023-45740

cve-icon Redhat

No data.