Lucene search

K
cve[email protected]CVE-2023-41815
HistoryDec 29, 2023 - 12:15 p.m.

CVE-2023-41815

2023-12-2912:15:43
CWE-79
web.nvd.nist.gov
10
cve
2023
41815
xss
vulnerability
pandora fms
web page generation
cross-site scripting
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:L

0.0005 Low

EPSS

Percentile

17.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS).Β Malicious code could be executed in the File Manager section.Β This issue affects Pandora FMS: from 700 through 774.

Affected configurations

NVD
Node
pandorafmspandora_fmsRange700–774

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "all"
    ],
    "product": "Pandora FMS",
    "vendor": "Pandora FMS",
    "versions": [
      {
        "lessThanOrEqual": "774",
        "status": "affected",
        "version": "700",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:L

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-41815