Lucene search

K
cve[email protected]CVE-2023-28873
HistoryDec 09, 2023 - 7:15 a.m.

CVE-2023-28873

2023-12-0907:15:07
CWE-79
web.nvd.nist.gov
13
xss
seafile
9.0.6
javascript injection
nvd
cve-2023-28873

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

An XSS issue in wiki and discussion pages in Seafile 9.0.6 allows attackers to inject JavaScript into the Markdown editor.

Affected configurations

NVD
Node
seafileseafileMatch9.0.6
CPENameOperatorVersion
seafile:seafileseafileeq9.0.6

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2023-28873