Lucene search

K
cveIcscertCVE-2022-40204
HistoryDec 01, 2022 - 12:15 a.m.

CVE-2022-40204

2022-12-0100:15:09
CWE-79
icscert
web.nvd.nist.gov
34
cve-2022-40204
cross-site scripting
xss
digital alert systems
dasdec
nvd
vulnerability

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.8%

A cross-site scripting (XSS) vulnerability exists in all current versions of Digital Alert Systems DASDEC software via the Host Header in undisclosed pages after login.

Affected configurations

Nvd
Node
digitalalertsystemsdasdec_ii_firmwareMatch-
AND
digitalalertsystemsdasdec_iiMatch-
Node
digitalalertsystemsone-net_se_firmwareMatch-
AND
digitalalertsystemsone-net_seMatch-
Node
digitalalertsystemsdasdec_i_firmwareMatch-
AND
digitalalertsystemsdasdec_iMatch-
Node
digitalalertsystemsone-net_firmwareMatch-
AND
digitalalertsystemsone-netMatch-
Node
digitalalertsystemsdasdec_iii_firmwareMatch-
AND
digitalalertsystemsdasdec_iiiMatch-
VendorProductVersionCPE
digitalalertsystemsdasdec_ii_firmware-cpe:2.3:o:digitalalertsystems:dasdec_ii_firmware:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_ii-cpe:2.3:h:digitalalertsystems:dasdec_ii:-:*:*:*:*:*:*:*
digitalalertsystemsone-net_se_firmware-cpe:2.3:o:digitalalertsystems:one-net_se_firmware:-:*:*:*:*:*:*:*
digitalalertsystemsone-net_se-cpe:2.3:h:digitalalertsystems:one-net_se:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_i_firmware-cpe:2.3:o:digitalalertsystems:dasdec_i_firmware:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_i-cpe:2.3:h:digitalalertsystems:dasdec_i:-:*:*:*:*:*:*:*
digitalalertsystemsone-net_firmware-cpe:2.3:o:digitalalertsystems:one-net_firmware:-:*:*:*:*:*:*:*
digitalalertsystemsone-net-cpe:2.3:h:digitalalertsystems:one-net:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_iii_firmware-cpe:2.3:o:digitalalertsystems:dasdec_iii_firmware:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_iii-cpe:2.3:h:digitalalertsystems:dasdec_iii:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DASDEC",
    "vendor": "Digital Alert Systems",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.8%

Related for CVE-2022-40204