Lucene search

K
cveMitreCVE-2023-23073
HistoryFeb 01, 2023 - 8:15 p.m.

CVE-2023-23073

2023-02-0120:15:11
CWE-79
mitre
web.nvd.nist.gov
36
cve-2023-23073
cross site scripting
xss
zoho manageengine servicedesk plus 14
nvd
vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.2%

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase component.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plusMatch14.0-
OR
zohocorpmanageengine_servicedesk_plusMatch14.014000
OR
zohocorpmanageengine_servicedesk_plusMatch14.014001
OR
zohocorpmanageengine_servicedesk_plusMatch14.014002
OR
zohocorpmanageengine_servicedesk_plusMatch14.014003
OR
zohocorpmanageengine_servicedesk_plusMatch14.014004
OR
zohocorpmanageengine_servicedesk_plusMatch14.014005
OR
zohocorpmanageengine_servicedesk_plusMatch14.014006
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:-:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14000:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14001:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14002:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14003:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14004:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14005:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus14.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14006:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.2%

Related for CVE-2023-23073