Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-86380
HistoryNov 25, 2022 - 12:00 a.m.

Digital Alert Systems DASDEC EAS Cross-Site Scripting Vulnerability

2022-11-2500:00:00
China National Vulnerability Database
www.cnvd.org.cn
18
digital alert systems dasdec
eas
cross-site scripting
vulnerability
filtering
escaping
user-supplied data
xss attacks

EPSS

0.001

Percentile

22.8%

Digital Alert Systems DASDEC EAS is a digital alert system from Digital Alert Systems, Inc. A cross-site scripting vulnerability exists in all current versions of Digital Alert Systems DASDEC, which stems from the lack of effective filtering and escaping of user-supplied data on undisclosed pages after login, and could be exploited to inject cross-site code and launch XSS attacks.

EPSS

0.001

Percentile

22.8%

Related for CNVD-2022-86380