Lucene search

K
cvelistTwcertCVELIST:CVE-2022-39025
HistoryOct 31, 2022 - 6:40 a.m.

CVE-2022-39025 e-Excellence Inc. U-Office Force - Reflected XSS

2022-10-3106:40:37
CWE-79
twcert
www.cve.org
3
u-office force
printmessage
xss
vulnerability
unauthenticated
remote attacker
exploit

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

49.2%

U-Office Force PrintMessage function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack.

CNA Affected

[
  {
    "vendor": "e-Excellence Inc.",
    "product": "U-Office Force",
    "versions": [
      {
        "version": "unspecified",
        "lessThanOrEqual": "20.50.7821D Build:202104sp1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

49.2%

Related for CVELIST:CVE-2022-39025