Lucene search

K
nvd[email protected]NVD:CVE-2022-4413
HistoryDec 12, 2022 - 12:15 a.m.

CVE-2022-4413

2022-12-1200:15:09
CWE-79
web.nvd.nist.gov
2
cve-2022-4413
reflected
github repository
nuxt/framework
v3.0.0-rc.13

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.2%

Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13.

Affected configurations

Nvd
Node
nuxtframeworkMatch3.0.0rc1
OR
nuxtframeworkMatch3.0.0rc10
OR
nuxtframeworkMatch3.0.0rc11
OR
nuxtframeworkMatch3.0.0rc12
OR
nuxtframeworkMatch3.0.0rc2
OR
nuxtframeworkMatch3.0.0rc3
OR
nuxtframeworkMatch3.0.0rc4
OR
nuxtframeworkMatch3.0.0rc5
OR
nuxtframeworkMatch3.0.0rc6
OR
nuxtframeworkMatch3.0.0rc7
OR
nuxtframeworkMatch3.0.0rc8
OR
nuxtframeworkMatch3.0.0rc9
VendorProductVersionCPE
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc1:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc10:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc11:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc12:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc2:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc3:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc4:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc5:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc6:*:*:*:*:*:*
nuxtframework3.0.0cpe:2.3:a:nuxt:framework:3.0.0:rc7:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.2%

Related for NVD:CVE-2022-4413