Stored cross-site scripting vulnerability via the img tags exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-12-26T07:20:58.393Z

Updated: 2024-08-02T21:46:29.293Z

Reserved: 2023-12-07T02:39:46.701Z

Link: CVE-2023-49119

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-26T08:15:10.793

Modified: 2024-01-02T19:54:09.417

Link: CVE-2023-49119

cve-icon Redhat

No data.