Lucene search

K
cve@huntrdevCVE-2023-3620
HistoryJul 11, 2023 - 3:15 p.m.

CVE-2023-3620

2023-07-1115:15:20
CWE-79
@huntrdev
web.nvd.nist.gov
24
cve-2023-3620
cross-site scripting
xss
github
repository
security vulnerability
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.9%

Cross-site Scripting (XSS) - Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.

Affected configurations

Nvd
Node
tarteaucitrontarteaucitronRange<1.13.1node.js
VendorProductVersionCPE
tarteaucitrontarteaucitron*cpe:2.3:a:tarteaucitron:tarteaucitron:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "vendor": "amauric",
    "product": "amauric/tarteaucitron.js",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v1.13.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.9%