CVE-2022-31861

Cross site Scripting (XSS) in ThingsBoard IoT Platform through 3.3.4.1 via a crafted value being sent to the audit logs.
References
Link Resource
https://securityblog101.blogspot.com/2022/09/cve-2022-31861.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*

History

17 Sep 2022, 01:30

Type Values Removed Values Added
CPE cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References (MISC) https://securityblog101.blogspot.com/2022/09/cve-2022-31861.html - (MISC) https://securityblog101.blogspot.com/2022/09/cve-2022-31861.html - Exploit, Third Party Advisory

13 Sep 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 22:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-31861

Mitre link : CVE-2022-31861

CVE.ORG link : CVE-2022-31861


JSON object : View

Products Affected

thingsboard

  • thingsboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')