CVE-2023-40535

medium

Description

Stored cross-site scripting vulnerability in View setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.

References

https://jvn.jp/en/jp/JVN60140221/

https://downloadvi.com/downloads/IPServer/v7.9/796232/v796232RN.pdf

Details

Source: Mitre, NVD

Published: 2023-09-05

Updated: 2023-09-08

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium