Lucene search

K
cve[email protected]CVE-2023-26843
HistoryApr 25, 2023 - 1:15 p.m.

CVE-2023-26843

2023-04-2513:15:10
CWE-79
web.nvd.nist.gov
10
cve-2023-26843
stored xss
churchcrm 4.5.3
noteeditor.php
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

66.3%

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.

Affected configurations

NVD
Node
churchcrmchurchcrmMatch4.5.3
CPENameOperatorVersion
churchcrm:churchcrmchurchcrmeq4.5.3

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

66.3%

Related for CVE-2023-26843