Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-1682
HistoryMay 12, 2022 - 8:15 a.m.

CVE-2022-1682 Reflected Xss using url based payload in neorazorx/facturascripts

2022-05-1208:15:17
CWE-79
@huntrdev
www.cve.org
2
cve-2022-1682
reflected xss
neorazorx/facturascripts
github
account takeover

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

EPSS

0.001

Percentile

30.0%

Reflected Xss using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.07. Xss can use to steal user’s cookies which lead to Account takeover or do any malicious activity in victim’s browser

CNA Affected

[
  {
    "product": "neorazorx/facturascripts",
    "vendor": "neorazorx",
    "versions": [
      {
        "lessThan": "2022.07",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

EPSS

0.001

Percentile

30.0%

Related for CVELIST:CVE-2022-1682