cve-2023-6128
Vulnerability from cvelistv5
Published
2023-11-14 16:11
Modified
2024-08-02 08:21
Severity ?
EPSS score ?
Summary
Cross-site Scripting (XSS) - Reflected in salesagility/suitecrm
References
▼ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9 | Patch | |
security@huntr.dev | https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d | Exploit, Patch, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
salesagility | salesagility/suitecrm |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:17.250Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d" }, { "tags": [ "x_transferred" ], "url": "https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "salesagility/suitecrm", "vendor": "salesagility", "versions": [ { "lessThan": "7.14.2, 7.12.14, 8.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T16:11:04.630Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d" }, { "url": "https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9" } ], "source": { "advisory": "51406547-1961-45f2-a416-7f14fd775d2d", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Reflected in salesagility/suitecrm" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2023-6128", "datePublished": "2023-11-14T16:11:04.630Z", "dateReserved": "2023-11-14T16:10:47.544Z", "dateUpdated": "2024-08-02T08:21:17.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-6128\",\"sourceIdentifier\":\"security@huntr.dev\",\"published\":\"2023-11-14T16:15:28.233\",\"lastModified\":\"2023-11-17T17:46:55.197\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site Scripting (XSS) - Reflected in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.\"},{\"lang\":\"es\",\"value\":\"Cross-site Scripting (XSS) Reflejados en el repositorio de GitHub salesagility/suitecrm anteriores a 7.14.2, 7.12.14, 8.4.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV30\":[{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@huntr.dev\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.12.14\",\"matchCriteriaId\":\"18D4B46C-BB77-4846-AC5F-E0D3F97FE240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesagility:suitecrm:7.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A437911-198D-48C6-9903-03A2FECA7FD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesagility:suitecrm:7.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494E67A7-EDE8-46C2-AC29-47AA09D61A61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesagility:suitecrm:8.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB6718E-D5D2-4DF3-9342-363A78516BE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesagility:suitecrm:8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F70103A-8630-4F14-867F-9278AB1602ED\"}]}]}],\"references\":[{\"url\":\"https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9\",\"source\":\"security@huntr.dev\",\"tags\":[\"Patch\"]},{\"url\":\"https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d\",\"source\":\"security@huntr.dev\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.