In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Alert Center.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ProgressSoftware

Published: 2023-12-14T16:05:31.492Z

Updated: 2023-12-14T16:05:31.492Z

Reserved: 2023-11-28T15:36:12.163Z


Link: CVE-2023-6366

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-14T16:15:53.383

Modified: 2023-12-19T17:30:45.493


Link: CVE-2023-6366

JSON object: View

cve-icon Redhat Information

No data.

CWE