CVE-2023-24839

HGiga MailSherlock’s specific function has insufficient filtering for user input. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript, conducting a reflected XSS attack.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6958-e1a8e-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hgiga:oaklouds_mailsherlock:4.5:*:*:*:*:*:*:*

History

30 Mar 2023, 17:57

Type Values Removed Values Added
CPE cpe:2.3:a:hgiga:oaklouds_mailsherlock:4.5:*:*:*:*:*:*:*
References (CONFIRM) https://www.twcert.org.tw/tw/cp-132-6958-e1a8e-1.html - (CONFIRM) https://www.twcert.org.tw/tw/cp-132-6958-e1a8e-1.html - Third Party Advisory

27 Mar 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-27 04:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-24839

Mitre link : CVE-2023-24839

CVE.ORG link : CVE-2023-24839


JSON object : View

Products Affected

hgiga

  • oaklouds_mailsherlock
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')