Lucene search

K
cve[email protected]CVE-2022-25781
HistoryMay 04, 2022 - 2:15 p.m.

CVE-2022-25781

2022-05-0414:15:08
CWE-79
web.nvd.nist.gov
57
cve-2022-25781
xss
web ui
secomea gatemanager
phishing
javascript
html
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

31.5%

Cross-site Scripting (XSS) vulnerability in Web UI of Secomea GateManager allows phishing attacker to inject javascript or html into logged in user session.

Affected configurations

NVD
Node
secomeagatemanager_4250Match-
AND
secomeagatemanager_4250_firmwareRange<9.7.622134021
Node
secomeagatemanager_4260Match-
AND
secomeagatemanager_4260_firmwareRange<9.7.622134021
Node
secomeagatemanager_8250Match-
AND
secomeagatemanager_8250_firmwareRange<9.7.622134021
Node
secomeagatemanager_9250Match-
AND
secomeagatemanager_9250_firmwareRange<9.7.622134021

CNA Affected

[
  {
    "product": "GateManager",
    "vendor": "Secomea",
    "versions": [
      {
        "lessThan": "9.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

31.5%

Related for CVE-2022-25781