CVE-2023-51436

June 3, 2024, 2:46 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

UNIVERSAL PASSPORT RX

  • 1.0.0
  • 1.0.1
  • 1.0.2
  • 1.0.3
  • 1.0.4
  • 1.0.5
  • 1.0.6
  • 1.0.7
  • 1.0.8

Source

vultures@jpcert.or.jp

Tags

CVE-2023-51436 details

Published : June 3, 2024, 4:15 a.m.
Last Modified : June 3, 2024, 2:46 p.m.

Description

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.8, which may allow a remote authenticated attacker with an administrative privilege to execute an arbitrary script on the web browser of the user who is using the product.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://jvn.jp/en/jp/JVN43215077/ vultures@jpcert.or.jp
https://www.jast-gakuen.com/products/unipa/ vultures@jpcert.or.jp
This website uses the NVD API, but is not approved or certified by it.