Lucene search

K
cve[email protected]CVE-2023-34423
HistoryApr 03, 2024 - 8:15 a.m.

CVE-2023-34423

2024-04-0308:15:48
web.nvd.nist.gov
31
cross-site scripting
survey maker
exploited vulnerability
administrative privilege

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Survey Maker prior to 3.6.4 contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is logging in to the website using the product with the administrative privilege.

Affected configurations

Vulners
Node
ays_pro_pluginssurvey_makerRange<3.6.4

CNA Affected

[
  {
    "vendor": "AYS Pro Plugins",
    "product": "Survey Maker",
    "versions": [
      {
        "version": "prior to 3.6.4",
        "status": "affected"
      }
    ]
  }
]

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2023-34423