In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ProgressSoftware

Published: 2023-12-14T16:05:08.330Z

Updated: 2024-08-02T08:28:21.864Z

Reserved: 2023-11-28T15:36:11.314Z

Link: CVE-2023-6365

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-14T16:15:53.163

Modified: 2023-12-19T16:52:31.667

Link: CVE-2023-6365

cve-icon Redhat

No data.