Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-28447
HistoryMar 28, 2023 - 8:07 p.m.

CVE-2023-28447 Cross site scripting vulnerability in Javascript escaping in smarty/smarty

2023-03-2820:07:39
CWE-79
GitHub_M
www.cve.org
6
cross site scripting
smarty
php
vulnerability
javascript
arbitrary code execution
unauthorized access

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

52.7%

Smarty is a template engine for PHP. In affected versions smarty did not properly escape javascript code. An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user’s browser session. This may lead to unauthorized access to sensitive user data, manipulation of the web application’s behavior, or unauthorized actions performed on behalf of the user. Users are advised to upgrade to either version 3.1.48 or to 4.3.1 to resolve this issue. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "smarty-php",
    "product": "smarty",
    "versions": [
      {
        "version": ">= 4.0.0, < 4.3.1",
        "status": "affected"
      },
      {
        "version": "< 3.1.48",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

52.7%