Lucene search

K
cve[email protected]CVE-2022-40844
HistoryNov 15, 2022 - 3:15 a.m.

CVE-2022-40844

2022-11-1503:15:14
CWE-79
web.nvd.nist.gov
27
9
tenda
ac1200
router
w15ev2
v15.11.0.10
xss
vulnerability
nvd
cve-2022-40844

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body.

Affected configurations

NVD
Node
tendaac1200_v-w15ev2Match-
AND
tendaw15e_firmwareMatch15.11.0.10\(1576\)

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2022-40844