Lucene search

K
cveINCIBECVE-2023-49572
HistoryMay 24, 2024 - 1:15 p.m.

CVE-2023-49572

2024-05-2413:15:08
CWE-79
INCIBE
web.nvd.nist.gov
28
vx search enterprise
version 10.2.14
persistent xss
/setup_odbc
malicious javascript payloads
security vulnerability.

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.1

Confidence

High

EPSS

0

Percentile

9.0%

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page loads.

Affected configurations

Vulners
Node
flexensevx_searchRange10.2.14enterprise
VendorProductVersionCPE
flexensevx_search*cpe:2.3:a:flexense:vx_search:*:*:*:*:enterprise:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "VX Search Enterprise",
    "vendor": "Flexense",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.14"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.1

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2023-49572