Lucene search

K
cve[email protected]CVE-2023-3465
HistoryJun 29, 2023 - 9:15 p.m.

CVE-2023-3465

2023-06-2921:15:10
CWE-79
web.nvd.nist.gov
12
security
vulnerability
simplephpscripts
classified ads script
cross site scripting
user.php
http post request handler
vdb-232711
cve-2023-3465

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.7%

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file user.php of the component HTTP POST Request Handler. The manipulation of the argument title leads to cross site scripting. The attack can be launched remotely. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-232711.

Affected configurations

Vulners
NVD
Node
simplephpscriptsclassified_ads_script_phpMatch1.8
VendorProductVersionCPE
simplephpscriptsclassified_ads_script_php1.8cpe:2.3:a:simplephpscripts:classified_ads_script_php:1.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "SimplePHPscripts",
    "product": "Classified Ads Script",
    "versions": [
      {
        "version": "1.8",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.7%

Related for CVE-2023-3465