Lucene search

K
nvd[email protected]NVD:CVE-2023-0676
HistoryFeb 04, 2023 - 1:15 p.m.

CVE-2023-0676

2023-02-0413:15:12
CWE-79
web.nvd.nist.gov
4
cross-site scripting
github
phpipam.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

30.7%

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.

Affected configurations

Nvd
Node
phpipamphpipamRange<1.5.1
VendorProductVersionCPE
phpipamphpipam*cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

30.7%

Related for NVD:CVE-2023-0676