Lucene search

K
cveTR-CERTCVE-2022-2178
HistoryMar 06, 2023 - 12:15 p.m.

CVE-2022-2178

2023-03-0612:15:08
CWE-79
TR-CERT
web.nvd.nist.gov
26
cve-2022-2178
improper input neutralization
cross-site scripting
xss
saysis computer
starcities

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Saysis Computer Starcities allows Cross-Site Scripting (XSS).This issue affects Starcities: before 1.1.

Affected configurations

Nvd
Node
saysisstarcitiesRange<1.1
VendorProductVersionCPE
saysisstarcities*cpe:2.3:a:saysis:starcities:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Starcities",
    "vendor": "Saysis",
    "versions": [
      {
        "lessThan": "1.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.1%

Related for CVE-2022-2178