Lucene search

K
cvelistTR-CERTCVELIST:CVE-2023-5989
HistoryDec 21, 2023 - 9:45 a.m.

CVE-2023-5989 Stored XSS in Uyumsoft ERP

2023-12-2109:45:37
CWE-79
TR-CERT
www.cve.org
cve-2023-5989
stored xss
uyumsoft erp
web page generation
cross-site scripting
information system
technologies
lioxerp
vulnerability
improper neutralization
stored xss
security
cve-2023

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Uyumsoft Information System and Technologies LioXERP allows Stored XSS.This issue affects LioXERP: before v.146.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "LioXERP",
    "vendor": " Uyumsoft Information System and Technologies",
    "versions": [
      {
        "lessThan": "v.146",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-5989