CVE-2023-52069

medium

Description

kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL parameter.

References

https://blog.mo60.cn/index.php/archives/Kodbox_Stored_Xss_2.html

Details

Source: Mitre, NVD

Published: 2024-01-17

Updated: 2024-01-23

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium