A vulnerability classified as problematic has been found in TOTVS RM 12.1. Affected is an unknown function of the file Login.aspx of the component Portal. The manipulation of the argument VIEWSTATE leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-238572. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-01T18:31:04.891Z

Updated: 2024-08-02T07:37:59.838Z

Reserved: 2023-09-01T12:37:47.162Z

Link: CVE-2023-4709

cve-icon Vulnrichment

Updated: 2024-08-02T07:37:59.838Z

cve-icon NVD

Status : Modified

Published: 2023-09-01T19:15:43.063

Modified: 2024-05-17T02:31:44.027

Link: CVE-2023-4709

cve-icon Redhat

No data.