CVE-2023-5378

Improper Input Validation vulnerability in MegaBIP and already unsupported SmodBIP software allows for Stored XSS.This issue affects SmodBIP in all versions and MegaBIP in versions up to 4.36.2 (newer versions were not tested; the vendor has not confirmed fixing the vulnerability).

Date published : 2024-01-29

https://cert.pl/en/posts/2023/12/CVE-2023-5378

https://cert.pl/posts/2023/12/CVE-2023-5378