Lucene search

K
nvd[email protected]NVD:CVE-2023-41813
HistoryDec 29, 2023 - 12:15 p.m.

CVE-2023-41813

2023-12-2912:15:43
CWE-79
web.nvd.nist.gov
pandora fms
xss
vulnerability
user notification
editing
web console

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS).Β Allows you to edit the Web Console user notification options.Β This issue affects Pandora FMS: from 700 through 774.

Affected configurations

NVD
Node
pandorafmspandora_fmsRange700–774

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for NVD:CVE-2023-41813