Lucene search

K
cve[email protected]CVE-2023-49572
HistoryMay 24, 2024 - 1:15 p.m.

CVE-2023-49572

2024-05-2413:15:08
CWE-79
web.nvd.nist.gov
23
vx search enterprise
version 10.2.14
persistent xss
/setup_odbc
malicious javascript payloads
security vulnerability.

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads.

Affected configurations

Vulners
Node
flexensevx_searchRange10.2.14

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "VX Search Enterprise",
    "vendor": "Flexense",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.14"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2023-49572