Lucene search

K
nvd[email protected]NVD:CVE-2022-45137
HistoryFeb 27, 2023 - 3:15 p.m.

CVE-2022-45137

2023-02-2715:15:11
CWE-79
web.nvd.nist.gov
vulnerability
web-based management
configuration
backend
reflected xss
cross-site scripting
confidentiality
integrity
availability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.3%

The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of availability.

Affected configurations

NVD
Node
wago751-9301Match-
AND
wago751-9301_firmwareRange1622
OR
wago751-9301_firmwareMatch22-
OR
wago751-9301_firmwareMatch23
Node
wago752-8303\/8000-002Match-
AND
wago752-8303\/8000-002_firmwareRange1822
OR
wago752-8303\/8000-002_firmwareMatch22-
OR
wago752-8303\/8000-002_firmwareMatch23
Node
wagopfc100Match-
AND
wagopfc100_firmwareRange1622
OR
wagopfc100_firmwareMatch22-
OR
wagopfc100_firmwareMatch23
Node
wagopfc200Match-
AND
wagopfc200_firmwareRange1622
OR
wagopfc200_firmwareMatch22-
OR
wagopfc200_firmwareMatch23
Node
wagotouch_panel_600_advancedMatch-
AND
wagotouch_panel_600_advanced_firmwareRange1622
OR
wagotouch_panel_600_advanced_firmwareMatch22-
OR
wagotouch_panel_600_advanced_firmwareMatch23
Node
wagotouch_panel_600_marineMatch-
AND
wagotouch_panel_600_marine_firmwareRange1622
OR
wagotouch_panel_600_marine_firmwareMatch22-
OR
wagotouch_panel_600_marine_firmwareMatch23
Node
wagotouch_panel_600_standardMatch-
AND
wagotouch_panel_600_standard_firmwareRange1622
OR
wagotouch_panel_600_standard_firmwareMatch22-
OR
wagotouch_panel_600_standard_firmwareMatch23

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.3%

Related for NVD:CVE-2022-45137