// For flags

CVE-2023-32659

SUBNET PowerSYSTEM Center Cross-site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SUBNET PowerSYSTEM Center versions 2020 U10 and prior contain a cross-site scripting vulnerability that may allow an attacker to inject malicious code into report header graphic files that could propagate out of the system and reach users who are subscribed to email notifications.

*Credits: SUBNET Solutions reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-25 CVE Reserved
  • 2023-06-19 CVE Published
  • 2024-07-21 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Subnet
Search vendor "Subnet"
Powersystem Center
Search vendor "Subnet" for product "Powersystem Center"
< 2020
Search vendor "Subnet" for product "Powersystem Center" and version " < 2020"
-
Affected
Subnet
Search vendor "Subnet"
Powersystem Center
Search vendor "Subnet" for product "Powersystem Center"
2020
Search vendor "Subnet" for product "Powersystem Center" and version "2020"
-
Affected
Subnet
Search vendor "Subnet"
Powersystem Center
Search vendor "Subnet" for product "Powersystem Center"
2020
Search vendor "Subnet" for product "Powersystem Center" and version "2020"
u10
Affected