A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: INCIBE

Published: 2023-11-30T13:50:17.135Z

Updated: 2023-11-30T13:50:17.135Z

Reserved: 2023-11-30T10:45:56.508Z


Link: CVE-2023-6426

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-30T14:15:20.507

Modified: 2023-12-02T04:38:36.853


Link: CVE-2023-6426

JSON object: View

cve-icon Redhat Information

No data.

CWE