Lucene search

K
cveVulDBCVE-2022-4957
HistoryDec 03, 2023 - 7:15 p.m.

CVE-2022-4957

2023-12-0319:15:07
CWE-79
VulDB
web.nvd.nist.gov
17
security vulnerability
librespeed speedtest
remote attack
cross-site scripting
upgrade
patch
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.4%

A vulnerability was found in librespeed speedtest up to 5.2.4. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file results/stats.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. Upgrading to version 5.2.5 is able to address this issue. The patch is named a85f2c086f3449dffa8fe2edb5e2ef3ee72dc0e9. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-246643.

Affected configurations

Nvd
Vulners
Node
librespeedspeedtestRange5.2.4
VendorProductVersionCPE
librespeedspeedtest*cpe:2.3:a:librespeed:speedtest:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "librespeed",
    "product": "speedtest",
    "versions": [
      {
        "version": "5.2.0",
        "status": "affected"
      },
      {
        "version": "5.2.1",
        "status": "affected"
      },
      {
        "version": "5.2.2",
        "status": "affected"
      },
      {
        "version": "5.2.3",
        "status": "affected"
      },
      {
        "version": "5.2.4",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.4%

Related for CVE-2022-4957