CVE-2022-24227

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A cross-site scripting (XSS) vulnerability in BoltWire v7.10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the name and lastname parameters.
Overview
  • CVE ID
  • CVE-2022-24227
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-15T15:15:12
  • Last Modified Date
  • 2022-02-23T14:06:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:boltwire:boltwire:7.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24227/CVE-2022-24227.pdf Exploit Third Party Advisory
https://github.com/Nguyen-Trung-Kien/CVE Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:47 Added to TrackCVE
2022-12-06 09:47:33 2022-02-15T15:15Z 2022-02-15T15:15:12 CVE Published Date updated
2022-12-06 09:47:33 2022-02-23T14:06:04 CVE Modified Date updated
2022-12-06 09:47:33 Analyzed Vulnerability Status updated