Lucene search

K
cvelistIcscertCVELIST:CVE-2023-7238
HistoryJan 23, 2024 - 7:20 p.m.

CVE-2023-7238 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Orthanc Osimis DICOM Web Viewer

2024-01-2319:20:02
CWE-79
icscert
www.cve.org
cve-2023-7238
cross-site scripting
osimis dicom

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

A XSS payload can be uploaded as a DICOM study and when a user tries to view the infected study inside the Osimis WebViewer the XSS vulnerability gets triggered. If exploited, the attacker will be able to execute arbitrary JavaScript code inside the victim’s browser.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Osimis DICOM Web Viewer",
    "vendor": "Orthanc",
    "versions": [
      {
        "status": "affected",
        "version": "1.4.2.0-9d9eff4"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-7238