Lucene search

K
cvelistTwcertCVELIST:CVE-2022-40739
HistoryOct 31, 2022 - 12:00 a.m.

CVE-2022-40739 Ragic, Inc. Ragic - Reflected XSS

2022-10-3100:00:00
CWE-79
twcert
www.cve.org
ragic
xss
attack
filtering
javascript
security

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting) attack.

CNA Affected

[
  {
    "vendor": "Ragic, Inc.",
    "product": "Ragic",
    "versions": [
      {
        "version": "unspecified",
        "lessThanOrEqual": "2022/06/28",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Related for CVELIST:CVE-2022-40739