Lucene search

K
cveMitreCVE-2022-24177
HistoryMar 10, 2022 - 5:45 p.m.

CVE-2022-24177

2022-03-1017:45:59
CWE-79
mitre
web.nvd.nist.gov
61
cve-2022-24177
cross-site scripting
xss
ex libris aleph 500
web security
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.0%

A cross-site scripting (XSS) vulnerability in the component cgi-bin/ej.cgi of Ex libris ALEPH 500 v18.1 and v20 allows attackers to execute arbitrary web scripts or HTML.

Affected configurations

Nvd
Node
exlibrisgroupaleph_500Match18.1
OR
exlibrisgroupaleph_500Match20.0
VendorProductVersionCPE
exlibrisgroupaleph_50018.1cpe:2.3:a:exlibrisgroup:aleph_500:18.1:*:*:*:*:*:*:*
exlibrisgroupaleph_50020.0cpe:2.3:a:exlibrisgroup:aleph_500:20.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.0%

Related for CVE-2022-24177