Lucene search

K
cvelistQualysCVELIST:CVE-2023-6146
HistoryDec 08, 2023 - 2:21 p.m.

CVE-2023-6146 Stored XSS Vulnerability in QualysGuard VM/PC

2023-12-0814:21:56
CWE-79
Qualys
www.cve.org
2
cve-2023-6146
qualys web application
logging information
xss vulnerability
browser details
security

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.0%

A Qualys web application was found to have a stored XSS vulnerability resulting from the absence of HTML encoding in the presentation of logging information to users. This vulnerability allowed a user with login access to the application to introduce XSS payload via browser details.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PCP"
    ],
    "product": "Qualysguard",
    "vendor": "Qualys",
    "versions": [
      {
        "lessThan": " 10.24.0.0",
        "status": "affected",
        "version": " ",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-6146