Lucene search

K
nvd[email protected]NVD:CVE-2023-23077
HistoryFeb 01, 2023 - 8:15 p.m.

CVE-2023-23077

2023-02-0120:15:12
CWE-79
web.nvd.nist.gov
2
cve-2023-23077
cross site scripting
zoho manageengine servicedesk plus
new status comment

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.2%

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 13 via the comment field when adding a new status comment.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plusMatch13.0-
OR
zohocorpmanageengine_servicedesk_plusMatch13.013000
OR
zohocorpmanageengine_servicedesk_plusMatch13.013001
OR
zohocorpmanageengine_servicedesk_plusMatch13.013002
OR
zohocorpmanageengine_servicedesk_plusMatch13.013003
OR
zohocorpmanageengine_servicedesk_plusMatch13.013004
OR
zohocorpmanageengine_servicedesk_plusMatch13.013005
OR
zohocorpmanageengine_servicedesk_plusMatch13.013006
OR
zohocorpmanageengine_servicedesk_plusMatch13.013007
OR
zohocorpmanageengine_servicedesk_plusMatch13.013008
OR
zohocorpmanageengine_servicedesk_plusMatch13.013009
OR
zohocorpmanageengine_servicedesk_plusMatch13.013010
OR
zohocorpmanageengine_servicedesk_plusMatch13.013011
OR
zohocorpmanageengine_servicedesk_plusMatch13.013012
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:-:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13000:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13001:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13002:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13003:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13004:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13005:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13006:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13007:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus13.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:13.0:13008:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.2%

Related for NVD:CVE-2023-23077