Lucene search

K
cve@huntrdevCVE-2022-3721
HistoryNov 04, 2022 - 1:15 p.m.

CVE-2022-3721

2022-11-0413:15:10
CWE-94
CWE-79
@huntrdev
web.nvd.nist.gov
41
4
cve-2022-3721
code injection
github
froxlor
nvd
security
0.10.39

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

19.4%

Code Injection in GitHub repository froxlor/froxlor prior to 0.10.39.

Affected configurations

Nvd
Node
froxlorfroxlorRange<0.10.39
VendorProductVersionCPE
froxlorfroxlor*cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "froxlor",
    "product": "froxlor/froxlor",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.10.39",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

19.4%