Reflected Cross-Site Scripting (XSS) Vulnerability in mojoPortal v2.7.0.0 FileDialog.aspx Component

Reflected Cross-Site Scripting (XSS) Vulnerability in mojoPortal v2.7.0.0 FileDialog.aspx Component

CVE-2023-24322 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A reflected cross-site scripting (XSS) vulnerability in the FileDialog.aspx component of mojoPortal v2.7.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters.

Learn more about our Web App Pen Testing.