Lucene search

K
vulnrichmentJpcertVULNRICHMENT:CVE-2023-51436
HistoryJun 03, 2024 - 3:45 a.m.

CVE-2023-51436

2024-06-0303:45:17
jpcert
github.com
cross-site scripting
universal passport rx
administrative privilege

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.8, which may allow a remote authenticated attacker with an administrative privilege to execute an arbitrary script on the web browser of the user who is using the product.

CNA Affected

[
  {
    "vendor": "Japan System Techniques Co., Ltd.",
    "product": "UNIVERSAL PASSPORT RX",
    "versions": [
      {
        "version": "1.0.0 to 1.0.8",
        "status": "affected"
      }
    ]
  }
]

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2023-51436