Lucene search

K
nvd[email protected]NVD:CVE-2023-6366
HistoryDec 14, 2023 - 4:15 p.m.

CVE-2023-6366

2023-12-1416:15:53
CWE-79
web.nvd.nist.gov
2
whatsup gold
vulnerability
stored cross-site scripting
alert center
javascript execution

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Alert Center.

If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.

Affected configurations

Nvd
Node
progresswhatsup_goldRange<23.1.0
VendorProductVersionCPE
progresswhatsup_gold*cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

Related for NVD:CVE-2023-6366