Lucene search

K
cve[email protected]CVE-2022-40965
HistoryOct 27, 2022 - 9:15 p.m.

CVE-2022-40965

2022-10-2721:15:14
CWE-79
web.nvd.nist.gov
21
6
cve-2022-40965
diaenergie
stored cross-site scripting
api
security vulnerability

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

22.9%

The affected product DIAEnergie (versions prior to v1.9.01.002) is vulnerable to a stored cross-site scripting vulnerability through the PostEnergyType API.

Affected configurations

NVD
Node
deltawwdiaenergieRange<1.9.01.002

CNA Affected

[
  {
    "vendor": "Delta Electronics",
    "product": "DIAEnergie",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "v1.9.01.002",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2022-40965