Lucene search

K
cveCertccCVE-2022-40248
HistoryOct 10, 2022 - 8:15 p.m.

CVE-2022-40248

2022-10-1020:15:09
CWE-74
CWE-79
certcc
web.nvd.nist.gov
27
10
cve-2022-40248
html injection
cert/cc vince
security vulnerability
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

22.7%

An HTML injection vulnerability exists in CERT/CC VINCE software prior to 1.50.4. An authenticated attacker can inject arbitrary HTML via form using the “Product Affected” field.

Affected configurations

Nvd
Node
certvinceRange<1.50.4
VendorProductVersionCPE
certvince*cpe:2.3:a:cert:vince:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "CERT/CC",
    "product": "VINCE - The Vulnerability Information and Coordination Environment ",
    "versions": [
      {
        "version": "1.48.0",
        "status": "affected",
        "lessThan": "1.50.4",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2022-40248