Lucene search

K
cvelistJpcertCVELIST:CVE-2023-40535
HistorySep 05, 2023 - 8:39 a.m.

CVE-2023-40535

2023-09-0508:39:42
jpcert
www.cve.org
cross-site scripting
remote attacker
vi web client

0.0005 Low

EPSS

Percentile

18.1%

Stored cross-site scripting vulnerability in View setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.

CNA Affected

[
  {
    "vendor": "i-PRO Co., Ltd.",
    "product": "VI Web Client",
    "versions": [
      {
        "version": "prior to 7.9.6",
        "status": "affected"
      }
    ]
  }
]

0.0005 Low

EPSS

Percentile

18.1%

Related for CVELIST:CVE-2023-40535