Lucene search

K
cve@huntrdevCVE-2023-4187
HistoryAug 05, 2023 - 6:15 p.m.

CVE-2023-4187

2023-08-0518:15:18
CWE-79
@huntrdev
web.nvd.nist.gov
30
cve-2023-4187
cross-site scripting
xss
github repository
instantsoft/icms2

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

23.8%

Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1-git.

Affected configurations

Nvd
Node
instantcmsinstantcmsRange<2.16.1
VendorProductVersionCPE
instantcmsinstantcms*cpe:2.3:a:instantcms:instantcms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "instantsoft",
    "product": "instantsoft/icms2",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.16.1-git",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

23.8%

Related for CVE-2023-4187