Lucene search

K
cve[email protected]CVE-2022-34021
HistoryOct 13, 2022 - 11:15 p.m.

CVE-2022-34021

2022-10-1323:15:09
CWE-79
web.nvd.nist.gov
25
5
cve-2022-34021
cross site scripting
xss vulnerabilities
resiot
iot platform
lorawan network server
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.

Affected configurations

NVD
Node
resiotiot_platform_and_lorawan_network_serverRange<4.1.1000118

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

Related for CVE-2022-34021