CVE-2023-3521

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 6, 2023
Updated: Jul 10, 2023
CWE ID 79

Summary

CVE-2023-3521 is a Cross-site Scripting (XSS) vulnerability that affects the GitHub repository fossbilling/fossbilling prior to version 0.5.4. This vulnerability has a CVSS v3.1 base score of 6.1, categorizing it as medium severity. It requires user interaction and can be exploited over a network without the need for any privileges. The impact of this vulnerability is low in terms of integrity and confidentiality, with no availability impact. The vulnerability affects various products, including sDAFXp, sDAFXo, sDAFXj, and others. To remediate the vulnerability, it is recommended to update the affected products to version 0.5.4 or later.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3521 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions