Lucene search

K
cveVulDBCVE-2023-3861
HistoryJul 24, 2023 - 3:15 a.m.

CVE-2023-3861

2023-07-2403:15:09
CWE-79
VulDB
web.nvd.nist.gov
21
vulnerability
phpscriptpoint insurance
remote attack
cross site scripting
manipulation
search.php
nvd
cve-2023-3861

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.4%

A vulnerability was found in phpscriptpoint Insurance 1.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /search.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-235213 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Vulners
Node
phpscriptpointinsuranceMatch1.2
VendorProductVersionCPE
phpscriptpointinsurance1.2cpe:2.3:a:phpscriptpoint:insurance:1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "phpscriptpoint",
    "product": "Insurance",
    "versions": [
      {
        "version": "1.2",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.4%

Related for CVE-2023-3861