Lucene search

K
cveVulDBCVE-2023-3559
HistoryJul 10, 2023 - 4:15 p.m.

CVE-2023-3559

2023-07-1016:15:55
CWE-79
VulDB
web.nvd.nist.gov
24
vulnerability
gz appointment scheduling script
remote code execution
cross site scripting
security disclosure
cve-2023-3559

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.7%

A vulnerability classified as problematic was found in GZ Scripts PHP GZ Appointment Scheduling Script 1.8. Affected by this vulnerability is an unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack can be launched remotely. The identifier VDB-233353 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Vulners
Node
gzscriptsphp_gz_appointment_scheduling_scriptMatch1.8
VendorProductVersionCPE
gzscriptsphp_gz_appointment_scheduling_script1.8cpe:2.3:a:gzscripts:php_gz_appointment_scheduling_script:1.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "GZ Scripts",
    "product": "PHP GZ Appointment Scheduling Script",
    "versions": [
      {
        "version": "1.8",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.7%

Related for CVE-2023-3559