Lucene search

K
cve[email protected]CVE-2023-38574
HistorySep 05, 2023 - 9:15 a.m.

CVE-2023-38574

2023-09-0509:15:08
CWE-601
web.nvd.nist.gov
25
open redirect
vulnerability
vi web client
nvd
cve-2023-38574

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Open redirect vulnerability in VI Web Client prior to 7.9.6 allows a remote unauthenticated attacker to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.

Affected configurations

Vulners
NVD
Node
i-pro_co.\,_ltd.vi_web_clientRange<7.9.6

CNA Affected

[
  {
    "vendor": "i-PRO Co., Ltd.",
    "product": "VI Web Client",
    "versions": [
      {
        "version": "prior to 7.9.6",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Related for CVE-2023-38574