A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary JavaScript code via a vulnerable delete_file parameter.
References
Link Resource
https://github.com/sahiloj/CVE-2023-34835/blob/main/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-27T00:00:00

Updated: 2023-06-27T00:00:00

Reserved: 2023-06-07T00:00:00


Link: CVE-2023-34835

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-27T18:15:13.557

Modified: 2023-07-03T19:30:38.090


Link: CVE-2023-34835

JSON object: View

cve-icon Redhat Information

No data.

CWE