Lucene search

K
cvelistMitreCVELIST:CVE-2023-31434
HistoryMay 02, 2023 - 12:00 a.m.

CVE-2023-31434

2023-05-0200:00:00
mitre
www.cve.org
2
input validation
html code injection
xss
evasys
user profile
direct links
cve-2023-31434

EPSS

0.001

Percentile

23.5%

The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.

EPSS

0.001

Percentile

23.5%

Related for CVELIST:CVE-2023-31434