Vulnerability CVE-2023-6146


Published: 2023-12-08   Modified: 2023-12-14

Description:

A Qualys web application was found to have a stored XSS vulnerability resulting from the absence of HTML encoding in the presentation of logging information to users. This vulnerability allowed a user with login access to the application to introduce XSS payload via browser details. 

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

Affected software
Qualys -> Private cloud platform 

 References:
https://www.qualys.com/security-advisories/

Copyright 2024, cxsecurity.com

 

Back to Top