Lucene search

K
cve[email protected]CVE-2022-43144
HistoryNov 08, 2022 - 11:15 p.m.

CVE-2022-43144

2022-11-0823:15:12
CWE-79
web.nvd.nist.gov
26
5
cve-2022-43144
cross-site scripting
xss
canteen management system
security vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

Affected configurations

NVD
Node
canteen_management_system_projectcanteen_management_systemMatch1.0

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Related for CVE-2022-43144