Lucene search

K
vulnrichmentIcscertVULNRICHMENT:CVE-2023-45222
HistoryFeb 06, 2024 - 9:44 p.m.

CVE-2023-45222 Westermo Lynx Cross-site Scripting

2024-02-0621:44:24
CWE-79
icscert
github.com
9
cross-site scripting
web application
vulnerable software
cve-2023-45222

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

An attacker with access to the web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the β€œautorefresh” parameter.

CNA Affected

[
  {
    "vendor": "Westermo",
    "product": "Lynx",
    "versions": [
      {
        "status": "affected",
        "version": "L206-F2G1"
      },
      {
        "status": "affected",
        "version": "4.24"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-45222