CVE-2023-0125

medium

Description

A vulnerability was found in Control iD Gerencia Web 1.30. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument Nome leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-217717 was assigned to this vulnerability.

References

https://www.notion.so/ControlID-XSS-7ab891644a794103b582a59360f071a5

https://vuldb.com/?id.217717

https://vuldb.com/?ctiid.217717

Details

Source: Mitre, NVD

Published: 2023-01-09

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium