2024-01-10 17:00:35 +00:00
{
"id" : "CVE-2023-48730" ,
"sourceIdentifier" : "talos-cna@cisco.com" ,
"published" : "2024-01-10T16:15:47.833" ,
2024-01-17 17:00:30 +00:00
"lastModified" : "2024-01-17T15:17:52.480" ,
"vulnStatus" : "Analyzed" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2024-01-10 17:00:35 +00:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "A cross-site scripting (xss) vulnerability exists in the navbarMenuAndLogo.php user name functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability."
2024-01-17 17:00:30 +00:00
} ,
{
"lang" : "es" ,
"value" : "Existe una vulnerabilidad de cross site scripting (xss) en la funcionalidad user name de navbarMenuAndLogo.php de la confirmaci\u00f3n maestra de desarrollo de WWBN AVideo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar una ejecuci\u00f3n arbitraria de Javascript. Un atacante puede hacer que un usuario visite una p\u00e1gina web para activar esta vulnerabilidad."
2024-01-10 17:00:35 +00:00
}
] ,
"metrics" : {
"cvssMetricV31" : [
2024-01-17 17:00:30 +00:00
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
"availabilityImpact" : "NONE" ,
"baseScore" : 5.4 ,
"baseSeverity" : "MEDIUM"
} ,
"exploitabilityScore" : 2.3 ,
"impactScore" : 2.7
} ,
2024-01-10 17:00:35 +00:00
{
"source" : "talos-cna@cisco.com" ,
"type" : "Secondary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "HIGH" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 8.5 ,
"baseSeverity" : "HIGH"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 6.0
}
]
} ,
"weaknesses" : [
2024-01-17 17:00:30 +00:00
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-79"
}
]
} ,
2024-01-10 17:00:35 +00:00
{
"source" : "talos-cna@cisco.com" ,
"type" : "Secondary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-79"
}
]
}
] ,
2024-01-17 17:00:30 +00:00
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "4199C617-A976-4F18-ADD2-C26A5B046CC3"
}
]
}
]
}
] ,
2024-01-10 17:00:35 +00:00
"references" : [
{
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1882" ,
2024-01-17 17:00:30 +00:00
"source" : "talos-cna@cisco.com" ,
"tags" : [
"Third Party Advisory"
]
2024-01-10 17:00:35 +00:00
}
]
}