Lucene search

K
cve[email protected]CVE-2022-40204
HistoryDec 01, 2022 - 12:15 a.m.

CVE-2022-40204

2022-12-0100:15:09
CWE-79
web.nvd.nist.gov
31
cve-2022-40204
cross-site scripting
xss
digital alert systems
dasdec
nvd
vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

A cross-site scripting (XSS) vulnerability exists in all current versions of Digital Alert Systems DASDEC software via the Host Header in undisclosed pages after login.

Affected configurations

NVD
Node
digitalalertsystemsdasdec_ii_firmwareMatch-
AND
digitalalertsystemsdasdec_iiMatch-
Node
digitalalertsystemsone-net_se_firmwareMatch-
AND
digitalalertsystemsone-net_seMatch-
Node
digitalalertsystemsdasdec_i_firmwareMatch-
AND
digitalalertsystemsdasdec_iMatch-
Node
digitalalertsystemsone-net_firmwareMatch-
AND
digitalalertsystemsone-netMatch-
Node
digitalalertsystemsdasdec_iii_firmwareMatch-
AND
digitalalertsystemsdasdec_iiiMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DASDEC",
    "vendor": "Digital Alert Systems",
    "versions": [
      {
        "status": "affected",
        "version": "all"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2022-40204