Lucene search

K
cvelistMitreCVELIST:CVE-2023-49950
HistoryFeb 03, 2024 - 12:00 a.m.

CVE-2023-49950

2024-02-0300:00:00
mitre
www.cve.org
2
jinja
templating
logpoint siem
cross-site scripting
xss
vulnerability

EPSS

0.001

Percentile

20.4%

The Jinja templating in Logpoint SIEM 6.10.0 through 7.x before 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.

EPSS

0.001

Percentile

20.4%

Related for CVELIST:CVE-2023-49950