Lucene search

K
cve@huntrdevCVE-2023-2103
HistoryApr 15, 2023 - 2:15 p.m.

CVE-2023-2103

2023-04-1514:15:07
CWE-79
@huntrdev
web.nvd.nist.gov
23
cve-2023-2103
cross-site scripting
xss
github
alextselegidis
easyappointments
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.5%

Cross-site Scripting (XSS) - Stored in GitHub repository alextselegidis/easyappointments prior to 1.5.0.

Affected configurations

Nvd
Node
easyappointmentseasyappointmentsRange<1.5.0
VendorProductVersionCPE
easyappointmentseasyappointments*cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "alextselegidis",
    "product": "alextselegidis/easyappointments",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.5.0",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.5%