Lucene search

K
nvd[email protected]NVD:CVE-2022-47373
HistoryFeb 15, 2023 - 4:15 a.m.

CVE-2022-47373

2023-02-1504:15:11
CWE-79
CWE-352
web.nvd.nist.gov
cve-2022-47373
search functionality
module library
forget password
input validation
sanitization
malicious javascript payload

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

16.4%

Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript payload.

Affected configurations

NVD
Node
pandorafmspandora_fmsRange766

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

16.4%

Related for NVD:CVE-2022-47373