CVE-2022-33929

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:*

History

13 Aug 2022, 00:13

Type Values Removed Values Added
References (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities - (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Dell wyse Management Suite
Dell
CPE cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:*
CWE CWE-79

10 Aug 2022, 20:15

Type Values Removed Values Added
Summary Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.

10 Aug 2022, 17:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-10 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33929

Mitre link : CVE-2022-33929

CVE.ORG link : CVE-2022-33929


JSON object : View

Products Affected

dell

  • wyse_management_suite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')