Lucene search

K
cve[email protected]CVE-2023-7238
HistoryJan 23, 2024 - 8:15 p.m.

CVE-2023-7238

2024-01-2320:15:45
CWE-79
web.nvd.nist.gov
13
xss
dicom
study
vulnerability
osimis webviewer
arbitrary code execution

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

A XSS payload can be uploaded as a DICOM study and when a user tries to view the infected study inside the Osimis WebViewer the XSS vulnerability gets triggered. If exploited, the attacker will be able to execute arbitrary JavaScript code inside the victim’s browser.

Affected configurations

NVD
Node
orthanc-serverosimis_web_viewerMatch1.4.2.0-9d9eff4

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Osimis DICOM Web Viewer",
    "vendor": "Orthanc",
    "versions": [
      {
        "status": "affected",
        "version": "1.4.2.0-9d9eff4"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

Related for CVE-2023-7238