Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-4879
HistorySep 10, 2023 - 5:53 p.m.

CVE-2023-4879 Cross-site Scripting (XSS) - Stored in instantsoft/icms2

2023-09-1017:53:35
CWE-79
@huntrdev
www.cve.org
cve-2023-4879
cross-site scripting
stored
instantsoft/icms2
github
repository
prior to 2.16.1-git

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:L

0.0004 Low

EPSS

Percentile

14.2%

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1.-git.

CNA Affected

[
  {
    "vendor": "instantsoft",
    "product": "instantsoft/icms2",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.16.1.-git",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:L

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-4879