Lucene search

K
cve[email protected]CVE-2023-1147
HistoryMar 02, 2023 - 3:15 a.m.

CVE-2023-1147

2023-03-0203:15:09
CWE-79
web.nvd.nist.gov
24
cve-2023-1147
cross-site scripting
xss
github repository
flatpress
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.1%

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.

Affected configurations

NVD
Node
flatpressflatpressRange<1.3
CPENameOperatorVersion
flatpress:flatpressflatpresslt1.3

CNA Affected

[
  {
    "vendor": "flatpressblog",
    "product": "flatpressblog/flatpress",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.3",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.1%

Related for CVE-2023-1147