Stored XSS Vulnerability in Qualys Web Application

Stored XSS Vulnerability in Qualys Web Application

CVE-2023-6146 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Qualys web application was found to have a stored XSS vulnerability resulting from the absence of HTML encoding in the presentation of logging information to users. This vulnerability allowed a user with login access to the application to introduce XSS payload via browser details. 

Learn more about our Web App Pen Testing.