Lucene search

K
cve[email protected]CVE-2022-47415
HistoryFeb 07, 2023 - 10:15 p.m.

CVE-2022-47415

2023-02-0722:15:10
CWE-79
web.nvd.nist.gov
23
logicaldoc
enterprise
community edition
ce
xss
cross-site scripting
nvd
cve-2022-47415

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.2%

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or “Type II”) cross-site scripting (XSS) condition in the in-app messaging system (both subject and message bodies).

Affected configurations

NVD
Node
logicaldoclogicaldocMatch8.7.3community
OR
logicaldoclogicaldocMatch8.8.2enterprise

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "LogicalDOC Enterprise",
    "vendor": "LogicalDOC",
    "versions": [
      {
        "lessThanOrEqual": "8.8.2",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "LogicalDOC Community Edition",
    "vendor": "LogicalDOC",
    "versions": [
      {
        "lessThanOrEqual": "8.7.3",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.2%

Related for CVE-2022-47415