Lucene search

K
nvd[email protected]NVD:CVE-2023-0794
HistoryFeb 12, 2023 - 2:15 p.m.

CVE-2023-0794

2023-02-1214:15:11
CWE-79
web.nvd.nist.gov
2
cross-site scripting
github repository
phpmyfaq

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

23.5%

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11.

Affected configurations

Nvd
Node
phpmyfaqphpmyfaqRange<3.1.11
VendorProductVersionCPE
phpmyfaqphpmyfaq*cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

23.5%