CVE-2022-32763

A cross-site scripting (xss) sanitization vulnerability bypass exists in the SanitizeHtml functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1541 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*

History

19 Dec 2022, 14:33

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1541 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1541 - Exploit, Third Party Advisory
First Time Lansweeper lansweeper
Lansweeper
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*

15 Dec 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 10:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-32763

Mitre link : CVE-2022-32763

CVE.ORG link : CVE-2022-32763


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-184

Incomplete List of Disallowed Inputs