CVE-2022-37028

ISAMS 22.2.3.2 is prone to stored Cross-site Scripting (XSS) attack on the title field for groups, allowing an attacker to store a JavaScript payload that will be executed when another user uses the application.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:iris:isams:22.2.3.2:*:*:*:*:*:*:*

History

30 Sep 2022, 13:22

Type Values Removed Values Added
References (MISC) https://www.isams.com/ - (MISC) https://www.isams.com/ - Product
References (MISC) https://excellium-services.com/cert-xlm-advisory/CVE-2022-37028 - (MISC) https://excellium-services.com/cert-xlm-advisory/CVE-2022-37028 - Third Party Advisory
CPE cpe:2.3:a:iris:isams:22.2.3.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
First Time Iris isams
Iris

27 Sep 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-27 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37028

Mitre link : CVE-2022-37028

CVE.ORG link : CVE-2022-37028


JSON object : View

Products Affected

iris

  • isams
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')