A vulnerability classified as problematic was found in TOTVS RM 12.1. Affected by this vulnerability is an unknown functionality of the component Portal. The manipulation of the argument d leads to cross site scripting. The attack can be launched remotely. The identifier VDB-238573 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.238573 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.238573 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-01T19:00:06.765Z

Updated: 2024-06-04T17:27:16.053Z

Reserved: 2023-09-01T12:37:49.413Z


Link: CVE-2023-4710

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-01T20:15:08.103

Modified: 2024-06-04T19:17:54.807


Link: CVE-2023-4710

JSON object: View

cve-icon Redhat Information

No data.

CWE