CVE-2022-28703

A stored cross-site scripting vulnerability exists in the HdConfigActions.aspx altertextlanguages functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1532 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*

History

19 Dec 2022, 14:42

Type Values Removed Values Added
CPE cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1532 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1532 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Lansweeper lansweeper
Lansweeper
CWE CWE-80 CWE-79

15 Dec 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 10:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-28703

Mitre link : CVE-2022-28703

CVE.ORG link : CVE-2022-28703


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)