Lucene search

K
nvd[email protected]NVD:CVE-2022-25802
HistoryJul 14, 2022 - 12:15 p.m.

CVE-2022-25802

2022-07-1412:15:11
CWE-79
web.nvd.nist.gov
6
request tracker
xss
crafted content

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

35.7%

Best Practical Request Tracker (RT) before 4.4.6 and 5.x before 5.0.3 allows XSS via a crafted content type for an attachment.

Affected configurations

Nvd
Node
bestpracticalrequest_trackerRange<4.4.6
OR
bestpracticalrequest_trackerRange5.0.05.0.3
VendorProductVersionCPE
bestpracticalrequest_tracker*cpe:2.3:a:bestpractical:request_tracker:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

35.7%