Lucene search

K
cve[email protected]CVE-2022-40190
HistoryOct 31, 2022 - 9:15 p.m.

CVE-2022-40190

2022-10-3121:15:12
CWE-79
web.nvd.nist.gov
23
2
sauter controls
moduweb
firmware
xss
vulnerability
web application
security
nvd

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in users’ browsers and steal sensitive information, including user credentials.

Affected configurations

NVD
Node
sauter-controlsmoduweb_firmwareMatch2.7.1

CNA Affected

[
  {
    "vendor": "SAUTER Controls",
    "product": "moduWeb",
    "versions": [
      {
        "version": "firmware Version 2.7.1",
        "status": "affected"
      }
    ]
  }
]

Social References

More

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Related for CVE-2022-40190