Lucene search

K
cveIcscertCVE-2023-40143
HistoryFeb 06, 2024 - 10:16 p.m.

CVE-2023-40143

2024-02-0622:16:13
CWE-79
icscert
web.nvd.nist.gov
19
cve-2023-40143
cross-site scripting
web application security
vulnerable software

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.0%

An attacker with access to the Westermo Lynx web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the β€œforward.0.domain” parameter.

Affected configurations

Nvd
Node
westermol206-f2gMatch-
AND
westermol206-f2g_firmwareMatch4.24
VendorProductVersionCPE
westermol206-f2g-cpe:2.3:h:westermo:l206-f2g:-:*:*:*:*:*:*:*
westermol206-f2g_firmware4.24cpe:2.3:o:westermo:l206-f2g_firmware:4.24:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Lynx",
    "vendor": "Westermo",
    "versions": [
      {
        "status": "affected",
        "version": "L206-F2G1"
      },
      {
        "status": "affected",
        "version": "4.24"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.0%