Lucene search

K
nvd[email protected]NVD:CVE-2024-38963
HistoryJul 09, 2024 - 10:15 p.m.

CVE-2024-38963

2024-07-0922:15:02
CWE-79
web.nvd.nist.gov
3
nopcommerce
xss
addproductreview

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.2%

Nopcommerce 4.70.1 is vulnerable to Cross Site Scripting (XSS) via the combined “AddProductReview.Title” and “AddProductReview.ReviewText” parameter(s) (Reviews) when creating a new review.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.2%

Related for NVD:CVE-2024-38963