Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-26042
HistoryFeb 27, 2023 - 2:41 p.m.

CVE-2023-26042 HTML/XSS injection possibilities in Part-DB

2023-02-2714:41:24
CWE-79
GitHub_M
www.cve.org
5
cve-2023-26042
html injection
xss
part-db
inventory management
content-security-policy
upgrade

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

42.1%

Part-DB is an open source inventory management system for your electronic components. User input was found not being properly escaped, which allowed malicious users to inject arbitrary HTML into the pages. The Content-Security-Policy forbids inline and external scripts so it is not possible to execute JavaScript code, unless in combination with other vulnerabilities. There are no workarounds, please upgrade to Pat-DB 1.0.2 or later.

CNA Affected

[
  {
    "vendor": "Part-DB",
    "product": "Part-DB-server",
    "versions": [
      {
        "version": "< 1.0.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

42.1%

Related for CVELIST:CVE-2023-26042