cve-2023-24602
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2024-08-02 11:03
Severity
Summary
OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.
References
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:03:18.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://open-xchange.com"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/May/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-29T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://open-xchange.com"
        },
        {
          "url": "http://seclists.org/fulldisclosure/2023/May/3"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-24602",
    "datePublished": "2023-05-29T00:00:00",
    "dateReserved": "2023-01-29T00:00:00",
    "dateUpdated": "2024-08-02T11:03:18.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-24602\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-05-29T03:15:09.717\",\"lastModified\":\"2023-06-01T19:43:50.527\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.10.6\",\"matchCriteriaId\":\"5BBF1862-B6FF-4F32-A3C1-59D28BA25F81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A4EAD2E-C3C3-4C79-8C42-375FFE638486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*\",\"matchCriteriaId\":\"39198733-D227-4935-9A60-1026040D262F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C86EE81-8CD4-4131-969A-BDA24B9B48E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9E9C869-7DA9-4EFA-B613-82BA127F6CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FAA329-5893-412B-8349-4DA3023CC76E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB6A57A4-B18D-498D-9A8C-406797A6255C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F0977F0-90B4-48B4-BED6-C218B5CA5E03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D55DE67-8F93-48F3-BE54-D3A065479281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*\",\"matchCriteriaId\":\"D27980B4-B71B-4DA8-B130-F0B5929F8E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD1709BC-7DEB-4508-B3C3-B20F5FD001A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A6BDD5-259E-4DC3-A548-00CD0D459749\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8166FF4-77D8-4A12-92E5-615B3DA2E602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*\",\"matchCriteriaId\":\"999F057B-7918-461A-B60C-3BE72E92CDC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*\",\"matchCriteriaId\":\"88FD1550-3715-493E-B674-9ECF3DD7A813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*\",\"matchCriteriaId\":\"F31A4949-397F-4D1B-8AEA-AC7B335722F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*\",\"matchCriteriaId\":\"D33A91D4-CE21-486D-9469-B09060B8C637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFB199C-1D66-442D-AD7E-414DD339E1D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*\",\"matchCriteriaId\":\"26322561-2491-4DC7-B974-0B92B61A5BDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*\",\"matchCriteriaId\":\"733E4A65-821B-4187-AA3A-1ACD3E882C07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B0A0043-33E8-4440-92AC-DDD70EA39535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*\",\"matchCriteriaId\":\"303205CC-8BDE-47EE-A675-9BA19983139A\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2023/May/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://open-xchange.com\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...