Lucene search

K
cveMitreCVE-2023-38192
HistoryOct 21, 2023 - 1:15 a.m.

CVE-2023-38192

2023-10-2101:15:07
CWE-79
mitre
web.nvd.nist.gov
26
cve-2023-38192
superwebmailer
xss
security vulnerability
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.3%

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows superadmincreate.php XSS via crafted incorrect passwords.

Affected configurations

Nvd
Node
superwebmailersuperwebmailerMatch9.00.0.01710
VendorProductVersionCPE
superwebmailersuperwebmailer9.00.0.01710cpe:2.3:a:superwebmailer:superwebmailer:9.00.0.01710:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.3%

Related for CVE-2023-38192