Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Proliz OBS allows Stored XSS for an authenticated user.This issue affects OBS: before 23.04.01.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0205 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-04-07T12:13:28.201Z

Updated: 2023-04-07T12:13:28.201Z

Reserved: 2023-03-30T11:54:10.272Z


Link: CVE-2023-1726

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-07T13:15:07.287

Modified: 2023-11-07T04:04:42.550


Link: CVE-2023-1726

JSON object: View

cve-icon Redhat Information

No data.

CWE