ID

VAR-202302-0502


CVE

CVE-2023-21434


TITLE

Galaxy Store  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-003529

DESCRIPTION

Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to execute JavaScript by launching a web page. Galaxy Store Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2023-21434 // JVNDB: JVNDB-2023-003529 // VULMON: CVE-2023-21434

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy storescope:ltversion:4.5.49.8

Trust: 1.0

vendor:サムスンmodel:galaxy storescope:eqversion:4.5.49.8

Trust: 0.8

vendor:サムスンmodel:galaxy storescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-003529 // NVD: CVE-2023-21434

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-21434
value: MEDIUM

Trust: 1.0

mobile.security@samsung.com: CVE-2023-21434
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-21434
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202302-662
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2023-21434
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

mobile.security@samsung.com: CVE-2023-21434
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.5
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-21434
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-003529 // CNNVD: CNNVD-202302-662 // NVD: CVE-2023-21434 // NVD: CVE-2023-21434

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-003529 // NVD: CVE-2023-21434

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-662

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202302-662

PATCH

title:Security Updates (JAN-2023 Updates)url:https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01

Trust: 0.8

title:SAMSUNG Mobile devices Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=225971

Trust: 0.6

sources: JVNDB: JVNDB-2023-003529 // CNNVD: CNNVD-202302-662

EXTERNAL IDS

db:NVDid:CVE-2023-21434

Trust: 3.3

db:JVNDBid:JVNDB-2023-003529

Trust: 0.8

db:CNNVDid:CNNVD-202302-662

Trust: 0.6

db:VULMONid:CVE-2023-21434

Trust: 0.1

sources: VULMON: CVE-2023-21434 // JVNDB: JVNDB-2023-003529 // CNNVD: CNNVD-202302-662 // NVD: CVE-2023-21434

REFERENCES

url:https://security.samsungmobile.com/serviceweb.smsb?year=2023&month=01

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2023-21434

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-21434/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-21434 // JVNDB: JVNDB-2023-003529 // CNNVD: CNNVD-202302-662 // NVD: CVE-2023-21434

SOURCES

db:VULMONid:CVE-2023-21434
db:JVNDBid:JVNDB-2023-003529
db:CNNVDid:CNNVD-202302-662
db:NVDid:CVE-2023-21434

LAST UPDATE DATE

2024-08-14T14:37:04.177000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-21434date:2023-02-10T00:00:00
db:JVNDBid:JVNDB-2023-003529date:2023-09-11T07:33:00
db:CNNVDid:CNNVD-202302-662date:2023-02-20T00:00:00
db:NVDid:CVE-2023-21434date:2023-02-17T14:50:06.267

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-21434date:2023-02-09T00:00:00
db:JVNDBid:JVNDB-2023-003529date:2023-09-11T00:00:00
db:CNNVDid:CNNVD-202302-662date:2023-02-09T00:00:00
db:NVDid:CVE-2023-21434date:2023-02-09T19:15:15.890