We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-6672

Stored XSS in National Keep's CyberMath



AssignerTR-CERT
Reserved2023-12-11
Published2024-02-02
Updated2024-08-02

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in National Keep Cyber Security Services CyberMath allows Stored XSS.This issue affects CyberMath: from v1.4 before v1.5.



MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

v1.4 before v1.5
affected

Credits

Serhat YAPICI 0x4007c9d920

References

https://www.usom.gov.tr/bildirim/tr-24-0080

cve.org CVE-2023-6672

nvd.nist.gov CVE-2023-6672

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.