Lucene search

K
nvd[email protected]NVD:CVE-2023-5319
HistorySep 30, 2023 - 1:15 a.m.

CVE-2023-5319

2023-09-3001:15:39
CWE-79
web.nvd.nist.gov
4
cross-site scripting
stored
github repository
phpmyfaq
prior to 3.1.18

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

18.6%

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18.

Affected configurations

Nvd
Node
phpmyfaqphpmyfaqRange<3.1.18
VendorProductVersionCPE
phpmyfaqphpmyfaq*cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

18.6%