Lucene search

K
cveMitreCVE-2023-49950
HistoryFeb 03, 2024 - 9:15 a.m.

CVE-2023-49950

2024-02-0309:15:11
CWE-79
mitre
web.nvd.nist.gov
20
logpoint siem
cve-2023-49950
jinja templating
xss vulnerability
nvd
6.10.0
7.x
7.3.0
remote attacker
cross-site scripting
siem
log data

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.4%

The Jinja templating in Logpoint SIEM 6.10.0 through 7.x before 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.

Affected configurations

Nvd
Node
logpointsiemRange6.10.07.3.0
VendorProductVersionCPE
logpointsiem*cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.4%

Related for CVE-2023-49950