CVE-2022-41433

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/admin_bp/add_application.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyesofnetwork:web_interface:5.3:*:*:*:*:*:*:*

History

08 Nov 2022, 15:14

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://gist.github.com/delyura/b7419cab29f4105df1c1fbe5d99edd7c - (MISC) https://gist.github.com/delyura/b7419cab29f4105df1c1fbe5d99edd7c - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:eyesofnetwork:web_interface:5.3:*:*:*:*:*:*:*
First Time Eyesofnetwork
Eyesofnetwork web Interface

08 Nov 2022, 03:04

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 01:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41433

Mitre link : CVE-2022-41433

CVE.ORG link : CVE-2022-41433


JSON object : View

Products Affected

eyesofnetwork

  • web_interface
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')