Lucene search

K
cvelistJpcertCVELIST:CVE-2023-51436
HistoryJun 03, 2024 - 3:45 a.m.

CVE-2023-51436

2024-06-0303:45:17
jpcert
www.cve.org
6
cross-site scripting
universal passport rx
administrative privilege
web browser
remote attacker
arbitrary script

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.0%

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.8, which may allow a remote authenticated attacker with an administrative privilege to execute an arbitrary script on the web browser of the user who is using the product.

CNA Affected

[
  {
    "vendor": "Japan System Techniques Co., Ltd.",
    "product": "UNIVERSAL PASSPORT RX",
    "versions": [
      {
        "version": "1.0.0 to 1.0.8",
        "status": "affected"
      }
    ]
  }
]

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-51436