CVE-2023-50175

Stored cross-site scripting vulnerability exists in the App Settings (/admin/app) page, the Markdown Settings (/admin/markdown) page, and the Customize (/admin/customize) page of GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

History

02 Jan 2024, 19:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References () https://jvn.jp/en/jp/JVN18715935/ - () https://jvn.jp/en/jp/JVN18715935/ - Third Party Advisory
References () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - Vendor Advisory
CPE cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

26 Dec 2023, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 08:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-50175

Mitre link : CVE-2023-50175

CVE.ORG link : CVE-2023-50175


JSON object : View

Products Affected

weseek

  • growi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')