Lucene search

K
cve[email protected]CVE-2023-4879
HistorySep 10, 2023 - 6:15 p.m.

CVE-2023-4879

2023-09-1018:15:08
CWE-79
web.nvd.nist.gov
30
cve-2023-4879
cross-site scripting
xss
instantsoft
icms2
security vulnerability
github
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1.-git.

Affected configurations

NVD
Node
instantcmsinstantcmsRange<2.16.1

CNA Affected

[
  {
    "vendor": "instantsoft",
    "product": "instantsoft/icms2",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.16.1.-git",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVE-2023-4879