Lucene search

K
cve[email protected]CVE-2023-2220
HistoryApr 21, 2023 - 12:15 p.m.

CVE-2023-2220

2023-04-2112:15:07
CWE-79
web.nvd.nist.gov
24
cve-2023-2220
dream technology
mica
remote
cross-site scripting
vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

62.0%

A vulnerability was found in Dream Technology mica up to 3.0.5. It has been classified as problematic. Affected is an unknown function of the component Form Object Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-226986 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
dream_technologymicaMatch3.0.0
OR
dream_technologymicaMatch3.0.1
OR
dream_technologymicaMatch3.0.2
OR
dream_technologymicaMatch3.0.3
OR
dream_technologymicaMatch3.0.4
OR
dream_technologymicaMatch3.0.5
CPENameOperatorVersion
dreamlu:micadreamlu micale3.0.5

CNA Affected

[
  {
    "vendor": "Dream Technology",
    "product": "mica",
    "versions": [
      {
        "version": "3.0.0",
        "status": "affected"
      },
      {
        "version": "3.0.1",
        "status": "affected"
      },
      {
        "version": "3.0.2",
        "status": "affected"
      },
      {
        "version": "3.0.3",
        "status": "affected"
      },
      {
        "version": "3.0.4",
        "status": "affected"
      },
      {
        "version": "3.0.5",
        "status": "affected"
      }
    ],
    "modules": [
      "Form Object Handler"
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

62.0%

Related for CVE-2023-2220