Lucene search

K
nvd[email protected]NVD:CVE-2022-44380
HistoryDec 25, 2022 - 5:15 a.m.

CVE-2022-44380

2022-12-2505:15:10
CWE-79
web.nvd.nist.gov
2
snipe-it
cross site scripting
view assigned assets

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

Snipe-IT before 6.0.14 is vulnerable to Cross Site Scripting (XSS) for View Assigned Assets.

Affected configurations

Nvd
Node
snipeitappsnipe-itRange<6.0.14
VendorProductVersionCPE
snipeitappsnipe-it*cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

Related for NVD:CVE-2022-44380