ghsa-crww-fc4j-8wwj
Vulnerability from github
Published
2023-07-21 03:30
Modified
2024-04-04 06:18
Severity ?
Details
Cross-site scripting vulnerability in TS Webfonts for SAKURA 3.1.0 and earlier allows a remote unauthenticated attacker to inject an arbitrary script.
{ "affected": [], "aliases": [ "CVE-2023-32624" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-07-21T01:15:10Z", "severity": "MODERATE" }, "details": "Cross-site scripting vulnerability in TS Webfonts for SAKURA 3.1.0 and earlier allows a remote unauthenticated attacker to inject an arbitrary script.", "id": "GHSA-crww-fc4j-8wwj", "modified": "2024-04-04T06:18:16Z", "published": "2023-07-21T03:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32624" }, { "type": "WEB", "url": "https://ja.wordpress.org/plugins/ts-webfonts-for-sakura/#developers" }, { "type": "WEB", "url": "https://jvn.jp/en/jp/JVN90560760" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.