Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-4414
HistoryDec 11, 2022 - 12:00 a.m.

CVE-2022-4414 Cross-site Scripting (XSS) - DOM in nuxt/framework

2022-12-1100:00:00
CWE-79
@huntrdev
www.cve.org
7
cve-2022-4414
cross-site scripting
dom
nuxt/framework
github repository
v3.0.0-rc.13

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

26.4%

Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13.

CNA Affected

[
  {
    "vendor": "nuxt",
    "product": "nuxt/framework",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "v3.0.0-rc.13",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

26.4%

Related for CVELIST:CVE-2022-4414