CVE-2022-41433

medium

Description

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/admin_bp/add_application.php.

References

https://gist.github.com/delyura/b7419cab29f4105df1c1fbe5d99edd7c

Details

Source: Mitre, NVD

Published: 2022-11-08

Updated: 2022-11-08

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium