Skip to main content

CVE-2023-49950

Description

The Jinja templating in Logpoint SIEM 6.10.0 through 7.x before 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-49950
CVSS Score: 5.4
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

shrikeinfosec

A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0

Refrence: GitHub