Lucene search

K
vulnrichmentTR-CERTVULNRICHMENT:CVE-2024-5959
HistorySep 18, 2024 - 2:44 p.m.

CVE-2024-5959 Stored XSS in Eliz Software's Panel

2024-09-1814:44:44
CWE-79
TR-CERT
github.com
2
cve-2024-5959; stored xss; eliz software panel; web page generation; vulnerability; before v2.3.24; improper neutralization; cross-site scripting

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:L/VA:H/SA:L

AI Score

6.5

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Eliz Software Panel allows Stored XSS.This issue affects Panel: before v2.3.24.

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:L/VA:H/SA:L

AI Score

6.5

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5959