CVE-2023-39710

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Sep 1, 2023
Updated: Sep 7, 2023
CWE ID 79

Summary

CVE-2023-39710 is a vulnerability that affects Free and Open Source Inventory Management System v1.0. It is categorized as a cross-site scripting (XSS) vulnerability, which allows attackers to execute arbitrary web scripts or HTML by injecting a crafted payload into the Name, Address, and Company parameters under the Add Customer section. The vulnerability has a base severity rating of MEDIUM with a base score of 6.1 according to NVD. It requires user interaction and has low impacts on integrity and confidentiality. The exploitability score is 2.8, indicating a moderate level of difficulty for exploitation. It poses a potential danger to organizations using the affected inventory management system as it allows attackers to execute malicious scripts or HTML code, potentially leading to unauthorized access or data theft.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-39710 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions