Lucene search

K
cve[email protected]CVE-2022-40248
HistoryOct 10, 2022 - 8:15 p.m.

CVE-2022-40248

2022-10-1020:15:09
CWE-74
CWE-79
web.nvd.nist.gov
23
10
cve-2022-40248
html injection
cert/cc vince
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

An HTML injection vulnerability exists in CERT/CC VINCE software prior to 1.50.4. An authenticated attacker can inject arbitrary HTML via form using the “Product Affected” field.

Affected configurations

NVD
Node
certvinceRange<1.50.4
CPENameOperatorVersion
cert:vincecert vincelt1.50.4

CNA Affected

[
  {
    "vendor": "CERT/CC",
    "product": "VINCE - The Vulnerability Information and Coordination Environment ",
    "versions": [
      {
        "version": "1.48.0",
        "status": "affected",
        "lessThan": "1.50.4",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2022-40248