Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2022-23397
HistoryMar 04, 2022 - 12:00 a.m.

CVE-2022-23397

2022-03-0400:00:00
mitre
github.com
2
cedar gate
ez-net portal
cross-site scripting

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has “no clear steps of reproduction.”

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2022-23397