Lucene search

K
cvelistTR-CERTCVELIST:CVE-2022-2178
HistoryMar 06, 2023 - 11:43 a.m.

CVE-2022-2178 XSS in Saysis' Starcities

2023-03-0611:43:42
CWE-79
TR-CERT
www.cve.org
saysis
starcities
xss
vulnerability
cve-2022-2178
cross-site scripting

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Saysis Computer Starcities allows Cross-Site Scripting (XSS).This issue affects Starcities: before 1.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Starcities",
    "vendor": "Saysis",
    "versions": [
      {
        "lessThan": "1.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.1%

Related for CVELIST:CVE-2022-2178