Lucene search

K
nvd[email protected]NVD:CVE-2023-22438
HistoryMar 06, 2023 - 12:15 a.m.

CVE-2023-22438

2023-03-0600:15:10
CWE-79
web.nvd.nist.gov
5
cross-site scripting
contents management
ec-cube

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.1%

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to 2.13.5, and EC-CUBE 2.17.0 to 2.17.2) allows a remote authenticated attacker to inject an arbitrary script.

Affected configurations

Nvd
Node
ec-cubeec-cubeRange2.11.02.11.5
OR
ec-cubeec-cubeRange2.12.02.12.6
OR
ec-cubeec-cubeRange2.13.02.13.5
OR
ec-cubeec-cubeRange2.17.02.17.2
OR
ec-cubeec-cubeRange3.0.03.0.18
OR
ec-cubeec-cubeRange4.0.04.0.6
OR
ec-cubeec-cubeRange4.1.04.1.2
OR
ec-cubeec-cubeMatch3.0.18p1
OR
ec-cubeec-cubeMatch3.0.18p2
OR
ec-cubeec-cubeMatch3.0.18p3
OR
ec-cubeec-cubeMatch3.0.18p4
OR
ec-cubeec-cubeMatch3.0.18p5
OR
ec-cubeec-cubeMatch4.0.6p1
OR
ec-cubeec-cubeMatch4.0.6p2
OR
ec-cubeec-cubeMatch4.1.2p1
OR
ec-cubeec-cubeMatch4.2.0
VendorProductVersionCPE
ec-cubeec-cube*cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
ec-cubeec-cube3.0.18cpe:2.3:a:ec-cube:ec-cube:3.0.18:p1:*:*:*:*:*:*
ec-cubeec-cube3.0.18cpe:2.3:a:ec-cube:ec-cube:3.0.18:p2:*:*:*:*:*:*
ec-cubeec-cube3.0.18cpe:2.3:a:ec-cube:ec-cube:3.0.18:p3:*:*:*:*:*:*
ec-cubeec-cube3.0.18cpe:2.3:a:ec-cube:ec-cube:3.0.18:p4:*:*:*:*:*:*
ec-cubeec-cube3.0.18cpe:2.3:a:ec-cube:ec-cube:3.0.18:p5:*:*:*:*:*:*
ec-cubeec-cube4.0.6cpe:2.3:a:ec-cube:ec-cube:4.0.6:p1:*:*:*:*:*:*
ec-cubeec-cube4.0.6cpe:2.3:a:ec-cube:ec-cube:4.0.6:p2:*:*:*:*:*:*
ec-cubeec-cube4.1.2cpe:2.3:a:ec-cube:ec-cube:4.1.2:p1:*:*:*:*:*:*
ec-cubeec-cube4.2.0cpe:2.3:a:ec-cube:ec-cube:4.2.0:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.1%

Related for NVD:CVE-2023-22438