Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-3620
HistoryJul 11, 2023 - 2:55 p.m.

CVE-2023-3620 Cross-site Scripting (XSS) - Stored in amauric/tarteaucitron.js

2023-07-1114:55:43
CWE-79
@huntrdev
www.cve.org
cve-2023-3620
cross-site scripting
amauric/tarteaucitron.js
stored
github repository
v1.13.1

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.5%

Cross-site Scripting (XSS) - Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.

CNA Affected

[
  {
    "vendor": "amauric",
    "product": "amauric/tarteaucitron.js",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.13.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.5%

Related for CVELIST:CVE-2023-3620