A vulnerability was found in Portábilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file \intranet\agenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input ");'> <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-14T10:31:04.690Z

Updated: 2024-08-02T08:07:31.172Z

Reserved: 2023-10-13T18:52:07.052Z

Link: CVE-2023-5578

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-14T11:15:45.800

Modified: 2024-05-17T02:33:09.637

Link: CVE-2023-5578

cve-icon Redhat

No data.