A vulnerability classified as problematic has been found in TOTVS RM 12.1. Affected is an unknown function of the file Login.aspx of the component Portal. The manipulation of the argument VIEWSTATE leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-238572. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.238572 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.238572 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-01T18:31:04.891Z

Updated: 2024-07-08T18:14:04.504Z

Reserved: 2023-09-01T12:37:47.162Z


Link: CVE-2023-4709

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-01T19:15:43.063

Modified: 2024-05-17T02:31:44.027


Link: CVE-2023-4709

JSON object: View

cve-icon Redhat Information

No data.

CWE