Lucene search

K
cve@huntrdevCVE-2023-1320
HistoryMar 10, 2023 - 4:15 p.m.

CVE-2023-1320

2023-03-1016:15:11
CWE-79
@huntrdev
web.nvd.nist.gov
24
cve-2023-1320
cross-site scripting
xss
github repository
osticket
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.4%

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.

Affected configurations

Nvd
Node
enhancesoftosticketRange<1.16.6
VendorProductVersionCPE
enhancesoftosticket*cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "osticket",
    "product": "osticket/osticket",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.16.6",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.4%

Related for CVE-2023-1320