Lucene search

K
nvd[email protected]NVD:CVE-2022-45728
HistoryJan 12, 2023 - 10:15 p.m.

CVE-2022-45728

2023-01-1222:15:09
CWE-79
web.nvd.nist.gov
doctor appointment management
xss vulnerability
cve-2022-45728

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.6%

Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

Affected configurations

NVD
Node
phpgurukuldoctor_appointment_management_systemMatch1.0.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.6%

Related for NVD:CVE-2022-45728