Lucene search

K
vulnrichmentTR-CERTVULNRICHMENT:CVE-2024-6877
HistorySep 18, 2024 - 2:51 p.m.

CVE-2024-6877 Reflected XSS in Eliz Software's Panel

2024-09-1814:51:32
CWE-79
TR-CERT
github.com
2
cve-2024-6877
reflected xss
eliz software panel
web page generation
vulnerability
before v2.3.24

CVSS4

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Eliz Software Panel allows Reflected XSS.This issue affects Panel: before v2.3.24.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:eliz_software:panel:*:*:*:*:*:*:*:*"
    ],
    "vendor": "eliz_software",
    "product": "panel",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "v2.3.24",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS4

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

PASSIVE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-6877