Lucene search

K
cvelistTR-CERTCVELIST:CVE-2024-5959
HistorySep 18, 2024 - 2:44 p.m.

CVE-2024-5959 Stored XSS in Eliz Software's Panel

2024-09-1814:44:44
CWE-79
TR-CERT
www.cve.org
2
cve-2024-5959
stored xss
eliz software panel
improper neutralization
web page generation
vulnerability
affects panel
version 2.3.24

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:L/VA:H/SA:L

EPSS

0

Percentile

14.7%

Improper Neutralization of Input During Web Page Generation (XSS or β€˜Cross-site Scripting’) vulnerability in Eliz Software Panel allows Stored XSS.This issue affects Panel: before v2.3.24.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Panel",
    "vendor": "Eliz Software",
    "versions": [
      {
        "lessThan": "v2.3.24",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:L/VA:H/SA:L

EPSS

0

Percentile

14.7%

Related for CVELIST:CVE-2024-5959