The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no clear steps of reproduction."
References
Link Resource
https://ado.im/cedar-gate-ez-net Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-04T00:00:00

Updated: 2023-03-24T00:00:00

Reserved: 2022-01-18T00:00:00


Link: CVE-2022-23397

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-03-04T15:15:09.227

Modified: 2024-05-17T02:05:47.013


Link: CVE-2022-23397

JSON object: View

cve-icon Redhat Information

No data.

CWE