Lucene search

K
cveIcscertCVE-2023-40153
HistoryOct 19, 2023 - 7:15 p.m.

CVE-2023-40153

2023-10-1919:15:15
CWE-79
icscert
web.nvd.nist.gov
11
cve-2023-40153
vulnerability
cross-site scripting
xss
web application security
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.0%

The affected product is vulnerable to a cross-site scripting vulnerability, which could allow an attacker to access the web application to introduce arbitrary Java Script by injecting an XSS payload into the ‘hostname’ parameter of the vulnerable software.

Affected configurations

Nvd
Node
dexmadexgateMatch20130114
VendorProductVersionCPE
dexmadexgate20130114cpe:2.3:a:dexma:dexgate:20130114:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DexGate",
    "vendor": "DEXMA",
    "versions": [
      {
        "status": "affected",
        "version": "20130114"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

17.0%

Related for CVE-2023-40153