Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Eliz Software Panel allows Reflected XSS.This issue affects Panel: before v2.3.24.
History

Wed, 18 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Eliz Software
Eliz Software panel
CPEs cpe:2.3:a:eliz_software:panel:*:*:*:*:*:*:*:*
Vendors & Products Eliz Software
Eliz Software panel
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Eliz Software Panel allows Reflected XSS.This issue affects Panel: before v2.3.24.
Title Reflected XSS in Eliz Software's Panel
Weaknesses CWE-79
References
Metrics cvssV4_0

{'score': 9.4, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-18T14:51:32.753Z

Updated: 2024-09-18T18:02:27.122Z

Reserved: 2024-07-18T08:24:39.302Z

Link: CVE-2024-6877

cve-icon Vulnrichment

Updated: 2024-09-18T17:56:59.446Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-18T15:15:18.860

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-6877

cve-icon Redhat

No data.