Lucene search

K
cvelistJpcertCVELIST:CVE-2022-38080
HistoryAug 24, 2022 - 8:41 a.m.

CVE-2022-38080

2022-08-2408:41:07
jpcert
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

Reflected cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary script.

CNA Affected

[
  {
    "product": "Exment",
    "vendor": "Kajitori Co.,Ltd",
    "versions": [
      {
        "status": "affected",
        "version": "(PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier,  (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

Related for CVELIST:CVE-2022-38080