Lucene search

K
cve[email protected]CVE-2023-51436
HistoryJun 03, 2024 - 4:15 a.m.

CVE-2023-51436

2024-06-0304:15:09
web.nvd.nist.gov
15
cve-2023-51436
nvd
security

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.8, which may allow a remote authenticated attacker with an administrative privilege to execute an arbitrary script on the web browser of the user who is using the product.

Affected configurations

Vulners
Node
japan_system_techniques_co.\,_ltd.universal_passport_rxRange1.0.01.0.8

CNA Affected

[
  {
    "vendor": "Japan System Techniques Co., Ltd.",
    "product": "UNIVERSAL PASSPORT RX",
    "versions": [
      {
        "version": "1.0.0 to 1.0.8",
        "status": "affected"
      }
    ]
  }
]

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2023-51436