Lucene search

K
cveMitreCVE-2023-30205
HistoryMay 03, 2023 - 9:15 p.m.

CVE-2023-30205

2023-05-0321:15:24
CWE-79
mitre
web.nvd.nist.gov
21
douphp
xss
security vulnerability
web scripting
html
cve-2023-30205

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

17.5%

A stored cross-site scripting (XSS) vulnerability in DouPHP v1.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the unique_id parameter in /admin/article.php.

Affected configurations

Nvd
Node
douphpdouphpMatch1.7
VendorProductVersionCPE
douphpdouphp1.7cpe:2.3:a:douphp:douphp:1.7:*:*:*:*:*:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

17.5%

Related for CVE-2023-30205