CVE-2022-23397

The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability.
References
Link Resource
https://ado.im/cedar-gate-ez-net Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cedargate:ez-net_portal:6.8.0:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.5.5:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.6.3:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.7.0:*:*:*:*:*:*:*

Information

Published : 2022-03-04 03:15

Updated : 2022-03-16 12:33


NVD link : CVE-2022-23397

Mitre link : CVE-2022-23397

Products Affected
No products.
CWE