Lucene search

K
cve[email protected]CVE-2023-3464
HistoryJun 29, 2023 - 9:15 p.m.

CVE-2023-3464

2023-06-2921:15:09
CWE-79
web.nvd.nist.gov
14
cve-2023-3464
simplephpscripts
classified ads script
remote attack
cross site scripting
upgrade
vdb-232710
vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.7%

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been classified as problematic. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation of the argument p leads to cross site scripting. It is possible to launch the attack remotely. It is recommended to upgrade the affected component. VDB-232710 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
simplephpscriptsclassified_ads_script_phpMatch1.8
VendorProductVersionCPE
simplephpscriptsclassified_ads_script_php1.8cpe:2.3:a:simplephpscripts:classified_ads_script_php:1.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "SimplePHPscripts",
    "product": "Classified Ads Script",
    "versions": [
      {
        "version": "1.8",
        "status": "affected"
      }
    ],
    "modules": [
      "URL Parameter Handler"
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.7%

Related for CVE-2023-3464