Lucene search

K
cve[email protected]CVE-2023-3620
HistoryJul 11, 2023 - 3:15 p.m.

CVE-2023-3620

2023-07-1115:15:20
CWE-79
web.nvd.nist.gov
22
cve-2023-3620
cross-site scripting
xss
github
repository
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.7%

Cross-site Scripting (XSS) - Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.

Affected configurations

NVD
Node
tarteaucitrontarteaucitronRange<1.13.1node.js

CNA Affected

[
  {
    "vendor": "amauric",
    "product": "amauric/tarteaucitron.js",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.13.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.7%