Lucene search

K
cvelistINCIBECVELIST:CVE-2023-4093
HistorySep 19, 2023 - 1:00 p.m.

CVE-2023-4093 Reflected and persistent XSS vulnerability in Fujitsu Arconte Áurea

2023-09-1913:00:27
CWE-79
INCIBE
www.cve.org
1
fujitsu
arconte
áurea
vulnerability
xss
version 1.5.0.0
exploitation
malicious
javascript
compromise
control
redirect
domains
information
user

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Reflected and persistent XSS vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to inject malicious JavaScript code, compromise the victim’s browser and take control of it, redirect the user to malicious domains or access information being viewed by the legitimate user.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Arconte Áurea",
    "vendor": "Fujitsu ",
    "versions": [
      {
        "lessThan": "1.5.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-4093