Lucene search

K
cve[email protected]CVE-2023-1318
HistoryMar 10, 2023 - 4:15 p.m.

CVE-2023-1318

2023-03-1016:15:10
CWE-79
web.nvd.nist.gov
17
cve-2023-1318
cross-site scripting
xss
github
osticket
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.4%

Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6.

Affected configurations

NVD
Node
enhancesoftosticketRange<1.16.6

CNA Affected

[
  {
    "vendor": "osticket",
    "product": "osticket/osticket",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.16.6",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.4%

Related for CVE-2023-1318