Lucene search

K
cve@huntrdevCVE-2022-1754
HistoryMay 20, 2022 - 7:15 a.m.

CVE-2022-1754

2022-05-2007:15:09
CWE-190
@huntrdev
web.nvd.nist.gov
42
cve-2022-1754
github
polonel
trudesk
integer overflow
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.9%

Integer Overflow or Wraparound in GitHub repository polonel/trudesk prior to 1.2.2.

Affected configurations

Nvd
Node
trudesk_projecttrudeskRange<1.2.2
VendorProductVersionCPE
trudesk_projecttrudesk*cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "polonel/trudesk",
    "vendor": "polonel",
    "versions": [
      {
        "lessThan": "1.2.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

31.9%

Related for CVE-2022-1754