Lucene search

K
cve[email protected]CVE-2023-0736
HistoryFeb 07, 2023 - 11:15 p.m.

CVE-2023-0736

2023-02-0723:15:09
CWE-79
web.nvd.nist.gov
24
cve
2023
0736
cross-site scripting
xss
github
repository
wallabag
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

Cross-site Scripting (XSS) - Stored in GitHub repository wallabag/wallabag prior to 2.5.4.

Affected configurations

NVD
Node
wallabagwallabagRange<2.5.4
CPENameOperatorVersion
wallabag:wallabagwallabaglt2.5.4

CNA Affected

[
  {
    "vendor": "wallabag",
    "product": "wallabag/wallabag",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.5.4",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%