{ "id": "CVE-2023-6128", "sourceIdentifier": "security@huntr.dev", "published": "2023-11-14T16:15:28.233", "lastModified": "2024-11-21T08:43:11.380", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2." }, { "lang": "es", "value": "Cross-site Scripting (XSS) Reflejados en el repositorio de GitHub salesagility/suitecrm anteriores a 7.14.2, 7.12.14, 8.4.2." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "baseScore": 5.4, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } ], "cvssMetricV30": [ { "source": "security@huntr.dev", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "baseScore": 6.8, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "security@huntr.dev", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", "versionEndExcluding": "7.12.14", "matchCriteriaId": "18D4B46C-BB77-4846-AC5F-E0D3F97FE240" }, { "vulnerable": true, "criteria": "cpe:2.3:a:salesagility:suitecrm:7.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A437911-198D-48C6-9903-03A2FECA7FD3" }, { "vulnerable": true, "criteria": "cpe:2.3:a:salesagility:suitecrm:7.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "494E67A7-EDE8-46C2-AC29-47AA09D61A61" }, { "vulnerable": true, "criteria": "cpe:2.3:a:salesagility:suitecrm:8.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FB6718E-D5D2-4DF3-9342-363A78516BE8" }, { "vulnerable": true, "criteria": "cpe:2.3:a:salesagility:suitecrm:8.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9F70103A-8630-4F14-867F-9278AB1602ED" } ] } ] } ], "references": [ { "url": "https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9", "source": "security@huntr.dev", "tags": [ "Patch" ] }, { "url": "https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d", "source": "security@huntr.dev", "tags": [ "Exploit", "Patch", "Third Party Advisory" ] }, { "url": "https://github.com/salesagility/suitecrm/commit/54bc56c3bd9f1db75408db1c1d7d652c3f5f71e9", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ] }, { "url": "https://huntr.com/bounties/51406547-1961-45f2-a416-7f14fd775d2d", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ] } ] }