Lucene search

K
cve[email protected]CVE-2023-25077
HistoryMar 06, 2023 - 12:15 a.m.

CVE-2023-25077

2023-03-0600:15:10
CWE-79
web.nvd.nist.gov
21
cve
2023
25077
cross-site scripting
ec-cube
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

Cross-site scripting vulnerability in Authentication Key Settings of EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0 allows a remote authenticated attacker to inject an arbitrary script.

Affected configurations

Vulners
NVD
Node
c-cubeec-cube_4_seriesRange4.0.04.0.6-p2
OR
c-cubeec-cube_4_seriesRange4.1.04.1.2-p1
OR
c-cubeec-cube_4_seriesMatch4.2.0

CNA Affected

[
  {
    "vendor": "EC-CUBE CO.,LTD.",
    "product": "EC-CUBE 4 series",
    "versions": [
      {
        "version": "EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0",
        "status": "affected"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

Related for CVE-2023-25077