CVE-2023-3085

A vulnerability, which was classified as problematic, has been found in X-WRT luci up to 22.10_b202303061504. This issue affects the function run_action of the file modules/luci-base/ucode/dispatcher.uc of the component 404 Error Template Handler. The manipulation of the argument request_path leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 22.10_b202303121313 is able to address this issue. The patch is named 24d7da2416b9ab246825c33c213fe939a89b369c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230663.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:*

History

23 Oct 2023, 08:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, has been found in X-WRT luci up to 22.10_b202303061504. This issue affects the function run_action of the file modules/luci-base/ucode/dispatcher.uc of the component 404 Error Template Handler. The manipulation of the argument request_path leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 22.10_b202303121313 is able to address this issue. The name of the patch is 24d7da2416b9ab246825c33c213fe939a89b369c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230663. A vulnerability, which was classified as problematic, has been found in X-WRT luci up to 22.10_b202303061504. This issue affects the function run_action of the file modules/luci-base/ucode/dispatcher.uc of the component 404 Error Template Handler. The manipulation of the argument request_path leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 22.10_b202303121313 is able to address this issue. The patch is named 24d7da2416b9ab246825c33c213fe939a89b369c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230663.

12 Jun 2023, 17:25

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.230663 - (MISC) https://vuldb.com/?id.230663 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/x-wrt/luci/commit/24d7da2416b9ab246825c33c213fe939a89b369c - (MISC) https://github.com/x-wrt/luci/commit/24d7da2416b9ab246825c33c213fe939a89b369c - Patch
References (MISC) https://vuldb.com/?ctiid.230663 - (MISC) https://vuldb.com/?ctiid.230663 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/x-wrt/luci/releases/tag/22.10_b202303121313 - (MISC) https://github.com/x-wrt/luci/releases/tag/22.10_b202303121313 - Release Notes
First Time X-wrt
X-wrt luci
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:*

03 Jun 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-03 11:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3085

Mitre link : CVE-2023-3085

CVE.ORG link : CVE-2023-3085


JSON object : View

Products Affected

x-wrt

  • luci
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')