Stored Cross-site Scripting (XSS) Vulnerability in Proliz OBS Allows Authenticated User to Execute Arbitrary Code

Stored Cross-site Scripting (XSS) Vulnerability in Proliz OBS Allows Authenticated User to Execute Arbitrary Code

CVE-2023-1726 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Proliz OBS allows Stored XSS for an authenticated user.This issue affects OBS: before 23.04.01.

Learn more about our Web App Pen Testing.