Lucene search

K
cveSnowCVE-2023-3937
HistoryAug 11, 2023 - 12:15 p.m.

CVE-2023-3937

2023-08-1112:15:09
CWE-79
Snow
web.nvd.nist.gov
19
cve-2023-3937
cross site scripting
snow software license manager
vulnerability
web portal
windows
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

21.7%

Cross site scripting vulnerability in web portal in Snow Software License Manager from version 9.0.0 up to and including 9.30.1 on Windows allows an authenticated user with high privileges to trigger cross site scripting attack via the web browser

Affected configurations

Nvd
Node
snowsoftwaresnow_license_managerRange9.0.09.30.1service_provider
AND
microsoftwindowsMatch-
VendorProductVersionCPE
snowsoftwaresnow_license_manager*cpe:2.3:a:snowsoftware:snow_license_manager:*:*:*:*:service_provider:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "x86",
      "64 bit",
      "32 bit"
    ],
    "product": "Snow License Manager",
    "vendor": "Snow Software",
    "versions": [
      {
        "lessThanOrEqual": "9.30.1",
        "status": "affected",
        "version": "9.0.0",
        "versionType": "0"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for CVE-2023-3937