Lucene search

K
cve[email protected]CVE-2023-2862
HistoryMay 24, 2023 - 10:15 a.m.

CVE-2023-2862

2023-05-2410:15:09
CWE-79
web.nvd.nist.gov
33
cve-2023-2862
siteserver cms
cross site scripting
remote attack
vulnerability
patch
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.8%

A vulnerability, which was classified as problematic, was found in SiteServer CMS up to 7.2.1. Affected is an unknown function of the file /api/stl/actions/search. The manipulation of the argument ajaxDivId leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-229818 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
siteserversiteserver_cmsMatch7.2.0
OR
siteserversiteserver_cmsMatch7.2.1
VendorProductVersionCPE
siteserversiteserver_cms7.2.0cpe:2.3:a:siteserver:siteserver_cms:7.2.0:*:*:*:*:*:*:*
siteserversiteserver_cms7.2.1cpe:2.3:a:siteserver:siteserver_cms:7.2.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "SiteServer",
    "product": "CMS",
    "versions": [
      {
        "version": "7.2.0",
        "status": "affected"
      },
      {
        "version": "7.2.1",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.8%