Lucene search

K
cve[email protected]CVE-2022-47372
HistoryFeb 15, 2023 - 4:15 a.m.

CVE-2022-47372

2023-02-1504:15:10
CWE-79
CWE-352
web.nvd.nist.gov
23
cve-2022-47372
stored xss
cross-site scripting
pandora fms console
security vulnerability

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.4%

Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the stored XSS payload.

Affected configurations

Vulners
NVD
Node
pandorafmspandora_fmsRangev766

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "all"
    ],
    "product": "Pandora FMS",
    "vendor": "Artica PFMS",
    "versions": [
      {
        "lessThanOrEqual": "v766",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.4%

Related for CVE-2022-47372