CVE-2023-24322

A reflected cross-site scripting (XSS) vulnerability in the FileDialog.aspx component of mojoPortal v2.7.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters.
Configurations

Configuration 1

cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:*

Information

Published : 2023-02-09 08:15

Updated : 2023-02-16 07:24


NVD link : CVE-2023-24322

Mitre link : CVE-2023-24322

Products Affected
No products.
CWE