Lucene search

K
cve[email protected]CVE-2022-44069
HistoryNov 16, 2022 - 4:15 p.m.

CVE-2022-44069

2022-11-1616:15:10
CWE-79
web.nvd.nist.gov
36
8
zenario cms
9.3.57186
xss
cross site scripting
nest library module
cve-2022-44069
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.

Affected configurations

NVD
Node
tribalsystemszenarioMatch9.3.57186

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

Related for CVE-2022-44069