Lucene search

K
githubGitHub Advisory DatabaseGHSA-68WJ-C2JW-5PP9
HistoryFeb 18, 2023 - 12:31 a.m.

Stored cross site scripting in changedetection.io

2023-02-1800:31:59
CWE-79
GitHub Advisory Database
github.com
5
cross-site scripting
vulnerability
main page
url parameter
crafted payload
web scripts
html
security bug

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.9%

Changedetection.io before 0.40.2 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the main page. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter under the “Add a new change detection watch” function.

Affected configurations

Vulners
Node
changedetection.ioRange<0.40.2
CPENameOperatorVersion
changedetection.iolt0.40.2

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.9%

Related for GHSA-68WJ-C2JW-5PP9