Lucene search

K
cve[email protected]CVE-2023-40705
HistorySep 05, 2023 - 9:15 a.m.

CVE-2023-40705

2023-09-0509:15:09
CWE-79
web.nvd.nist.gov
22
cve-2023-40705
stored xss
vi web client
map setting page
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

Stored cross-site scripting vulnerability in Map setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.

Affected configurations

Vulners
NVD
Node
i-pro_co.\,_ltd.vi_web_clientRange<7.9.6

CNA Affected

[
  {
    "vendor": "i-PRO Co., Ltd.",
    "product": "VI Web Client",
    "versions": [
      {
        "version": "prior to 7.9.6",
        "status": "affected"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

Related for CVE-2023-40705