Lucene search

K
cve[email protected]CVE-2023-29454
HistoryJul 13, 2023 - 10:15 a.m.

CVE-2023-29454

2023-07-1310:15:09
CWE-20
CWE-79
web.nvd.nist.gov
52
cve-2023-29454
cross-site scripting
xss
security
web application
payload
database
server-side
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.

Affected configurations

NVD
Node
zabbixfrontendRange4.0.04.0.45
OR
zabbixfrontendRange5.0.05.0.33
OR
zabbixfrontendRange6.0.06.0.16

CNA Affected

[
  {
    "defaultStatus": "affected",
    "modules": [
      "Frontend"
    ],
    "product": "Zabbix",
    "repo": "https://git.zabbix.com/",
    "vendor": "Zabbix",
    "versions": [
      {
        "changes": [
          {
            "at": "4.0.46rc1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.0.45",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "git"
      },
      {
        "changes": [
          {
            "at": "5.0.35rc1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.0.33",
        "status": "affected",
        "version": "5.0.0",
        "versionType": "git"
      },
      {
        "changes": [
          {
            "at": "6.0.18rc1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.0.16",
        "status": "affected",
        "version": "6.0.0",
        "versionType": "git"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%