Lucene search

K
cve[email protected]CVE-2022-1803
HistoryMay 20, 2022 - 10:16 p.m.

CVE-2022-1803

2022-05-2022:16:40
CWE-1021
web.nvd.nist.gov
45
4
cve-2022-1803
nvd
github
security
vulnerability
polonel/trudesk

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:P/A:P

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

32.1%

Improper Restriction of Rendered UI Layers or Frames in GitHub repository polonel/trudesk prior to 1.2.2.

Affected configurations

NVD
Node
trudesk_projecttrudeskRange<1.2.2

CNA Affected

[
  {
    "product": "polonel/trudesk",
    "vendor": "polonel",
    "versions": [
      {
        "lessThan": "1.2.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:P/A:P

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

32.1%

Related for CVE-2022-1803