Search for vulnerabilities
Vulnerability details: VCID-7n22-pdsj-aaae
Vulnerability ID VCID-7n22-pdsj-aaae
Aliases CVE-2023-49145
GHSA-68pr-6fjc-wmgm
Summary Apache NiFi 0.7.0 through 1.23.2 include the JoltTransformJSON Processor, which provides an advanced configuration user interface that is vulnerable to DOM-based cross-site scripting. If an authenticated user, who is authorized to configure a JoltTransformJSON Processor, visits a crafted URL, then arbitrary JavaScript code can be executed within the session context of the authenticated user. Upgrading to Apache NiFi 1.24.0 or 2.0.0-M1 is the recommended mitigation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
epss 0.00468 https://api.first.org/data/v1/epss?cve=CVE-2023-49145
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-68pr-6fjc-wmgm
cvssv3.1 4.6 https://github.com/apache/nifi
generic_textual MODERATE https://github.com/apache/nifi
cvssv3.1 7.9 https://github.com/apache/nifi/commit/50efc55df6bb00ea15adcc2459d5cc82d128857f
generic_textual HIGH https://github.com/apache/nifi/commit/50efc55df6bb00ea15adcc2459d5cc82d128857f
cvssv3.1 7.9 https://github.com/apache/nifi/pull/8060
generic_textual HIGH https://github.com/apache/nifi/pull/8060
cvssv3.1 7.9 https://issues.apache.org/jira/browse/NIFI-12403
generic_textual HIGH https://issues.apache.org/jira/browse/NIFI-12403
cvssv3.1 7.9 https://lists.apache.org/thread/j8rd0qsvgoj0khqck5f49jfbp0fm8r1o
generic_textual HIGH https://lists.apache.org/thread/j8rd0qsvgoj0khqck5f49jfbp0fm8r1o
cvssv3.1 7.9 https://nifi.apache.org/security.html#CVE-2023-49145
generic_textual HIGH https://nifi.apache.org/security.html#CVE-2023-49145
cvssv3 5.4 https://nvd.nist.gov/vuln/detail/CVE-2023-49145
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2023-49145
cvssv3.1 7.9 http://www.openwall.com/lists/oss-security/2023/11/27/5
generic_textual HIGH http://www.openwall.com/lists/oss-security/2023/11/27/5
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/apache/nifi
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at https://github.com/apache/nifi/commit/50efc55df6bb00ea15adcc2459d5cc82d128857f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at https://github.com/apache/nifi/pull/8060
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at https://issues.apache.org/jira/browse/NIFI-12403
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at https://lists.apache.org/thread/j8rd0qsvgoj0khqck5f49jfbp0fm8r1o
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at https://nifi.apache.org/security.html#CVE-2023-49145
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-49145
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-49145
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L Found at http://www.openwall.com/lists/oss-security/2023/11/27/5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.42323
EPSS Score 0.00100
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:08.869322+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-49145 34.0.0rc1