Lucene search

K
cvelistINCIBECVELIST:CVE-2023-49573
HistoryMay 24, 2024 - 12:39 p.m.

CVE-2023-49573 XSS vulnerability in VX Search Enterprise

2024-05-2412:39:56
CWE-79
INCIBE
www.cve.org
xss
vx search
persistent
javascript
payloads
system

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_command_action in action_value. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "VX Search Enterprise",
    "vendor": "Flexense",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.14"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2023-49573