Lucene search

K
cvelistIcscertCVELIST:CVE-2023-40143
HistoryFeb 06, 2024 - 9:51 p.m.

CVE-2023-40143 Westermo Lynx

2024-02-0621:51:51
CWE-79
icscert
www.cve.org
3
cve-2023-40143
cross-site scripting
web application

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

An attacker with access to the Westermo Lynx web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the β€œforward.0.domain” parameter.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Lynx",
    "vendor": "Westermo",
    "versions": [
      {
        "status": "affected",
        "version": "L206-F2G1"
      },
      {
        "status": "affected",
        "version": "4.24"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-40143