Lucene search

K
cve[email protected]CVE-2023-3521
HistoryJul 06, 2023 - 2:15 a.m.

CVE-2023-3521

2023-07-0602:15:09
CWE-79
web.nvd.nist.gov
98
cve-2023-3521
cross-site scripting
xss
github
repository
security vulnerability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.1%

Cross-site Scripting (XSS) - Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4.

Affected configurations

NVD
Node
fossbillingfossbillingRange<0.5.4

CNA Affected

[
  {
    "vendor": "fossbilling",
    "product": "fossbilling/fossbilling",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.5.4",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.1%

Related for CVE-2023-3521