Lucene search

K
cve[email protected]CVE-2023-6889
HistoryDec 16, 2023 - 9:15 a.m.

CVE-2023-6889

2023-12-1609:15:07
CWE-79
web.nvd.nist.gov
17
cve-2023-6889
cross-site scripting
xss
github repository
phpmyfaq

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

13.9%

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.17.

Affected configurations

NVD
Node
phpmyfaqphpmyfaqRange<3.1.17
CPENameOperatorVersion
phpmyfaq:phpmyfaqphpmyfaqlt3.1.17

CNA Affected

[
  {
    "vendor": "thorsten",
    "product": "thorsten/phpmyfaq",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.1.17",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

13.9%