CVE-2022-40004

Cross Site Scripting (XSS) vulnerability in Things Board 3.4.1 allows remote attackers to escalate privilege via crafted URL to the Audit Log.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thingsboard:thingsboard:3.4.1:*:*:*:*:*:*:*

History

21 Dec 2022, 14:13

Type Values Removed Values Added
CPE cpe:2.3:a:thingsboard:thingsboard:3.4.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.6
References (MISC) https://gist.github.com/s3d113/bba63da007fcbe243615dd2a81690ffb - (MISC) https://gist.github.com/s3d113/bba63da007fcbe243615dd2a81690ffb - Third Party Advisory
CWE CWE-79

16 Dec 2022, 12:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 23:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-40004

Mitre link : CVE-2022-40004

CVE.ORG link : CVE-2022-40004


JSON object : View

Products Affected

thingsboard

  • thingsboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')