Vulnerability Database
Blog
FAQ
Docs
CVE-2023-40817
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-40817
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-40817.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-40817
Aliases
GHSA-96q4-7fwr-gmxh
Published
2023-11-18T04:15:07Z
Modified
2024-05-14T12:59:48.069009Z
Severity
6.1 (Medium)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS Calculator
Summary
[none]
Details
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Product Configuration Name Field.
References
https://www.esecforte.com/cve-2023-40817-html-injection-product-configuration/
Affected packages
Git
/
github.com/opencrx/opencrx
Affected ranges
Type
GIT
Repo
https://github.com/opencrx/opencrx
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Last affected
29f81c08d34353b53850e9a16b587ffd636a687d
Affected versions
opencrx-v4.*
opencrx-v4.0.0
opencrx-v4.1.0
opencrx-v4.2.0
opencrx-v4.3.0
opencrx-v4.3.0-rc.1
opencrx-v5.*
opencrx-v5.0-20200714
opencrx-v5.0-20200715
opencrx-v5.0-20200717
opencrx-v5.0-20200904
opencrx-v5.0.0
opencrx-v5.0.1
opencrx-v5.1.0
opencrx-v5.2.0
CVE-2023-40817 - OSV