Lucene search

K
cve@huntrdevCVE-2022-1947
HistoryMay 31, 2022 - 11:15 p.m.

CVE-2022-1947

2022-05-3123:15:07
CWE-480
@huntrdev
web.nvd.nist.gov
2172
4
cve-2022-1947
github
repository
polonel
trudesk
nvd
security
vulnerability
operator error

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.9%

Use of Incorrect Operator in GitHub repository polonel/trudesk prior to 1.2.3.

Affected configurations

Nvd
Node
trudesk_projecttrudeskRange<1.2.3
VendorProductVersionCPE
trudesk_projecttrudesk*cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "polonel/trudesk",
    "vendor": "polonel",
    "versions": [
      {
        "lessThan": "1.2.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.9%

Related for CVE-2022-1947