A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
History

Wed, 25 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-19T00:00:00

Updated: 2024-09-25T15:34:56.130Z

Reserved: 2023-08-07T00:00:00

Link: CVE-2023-39575

cve-icon Vulnrichment

Updated: 2024-08-02T18:10:21.303Z

cve-icon NVD

Status : Analyzed

Published: 2023-09-20T00:15:11.120

Modified: 2023-09-21T13:19:01.857

Link: CVE-2023-39575

cve-icon Redhat

No data.