CVE-2023-22373

Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:contec:conprosys_hmi_system:*:*:*:*:*:*:*:*

Information

Published : 2023-01-19 19:15

Updated : 2023-01-26 11:31


NVD link : CVE-2023-22373

Mitre link : CVE-2023-22373


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

contec

  • conprosys_hmi_system