Lucene search

K
cvelistSnowCVELIST:CVE-2023-3937
HistoryAug 11, 2023 - 11:28 a.m.

CVE-2023-3937 Cross site scripting vulnerabilities in Snow License Manager

2023-08-1111:28:30
CWE-79
Snow
www.cve.org
1
snow license manager
cross site scripting
vulnerability
web portal
windows
authenticated user
high privileges

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

21.7%

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web browser

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "x86",
      "64 bit",
      "32 bit"
    ],
    "product": "Snow License Manager",
    "vendor": "Snow Software",
    "versions": [
      {
        "lessThanOrEqual": "9.30.1",
        "status": "affected",
        "version": "9.0.0",
        "versionType": "0"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for CVELIST:CVE-2023-3937