CVE-2023-50339

Stored cross-site scripting vulnerability exists in the User Management (/admin/users) page of GROWI versions prior to v6.1.11. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

History

02 Jan 2024, 19:54

Type Values Removed Values Added
References () https://jvn.jp/en/jp/JVN18715935/ - () https://jvn.jp/en/jp/JVN18715935/ - Third Party Advisory
References () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - () https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ - Vendor Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

26 Dec 2023, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 08:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-50339

Mitre link : CVE-2023-50339

CVE.ORG link : CVE-2023-50339


JSON object : View

Products Affected

weseek

  • growi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')