Lucene search

K
vulnrichmentJpcertVULNRICHMENT:CVE-2023-42427
HistoryJun 03, 2024 - 3:44 a.m.

CVE-2023-42427

2024-06-0303:44:54
jpcert
github.com
6
cross-site scripting
universal passport rx
remote attacker
arbitrary script

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.7, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is using the product.

CNA Affected

[
  {
    "vendor": "Japan System Techniques Co., Ltd.",
    "product": "UNIVERSAL PASSPORT RX",
    "versions": [
      {
        "version": "1.0.0 to 1.0.7",
        "status": "affected"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:japan_system_techniques:universal_passport_rx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "japan_system_techniques",
    "product": "universal_passport_rx",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "1.0.7"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-42427