CVE-2022-38089

CVSS V2 None CVSS V3 Medium 5.4
Description
Stored cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary script.
Overview
  • CVE ID
  • CVE-2022-38089
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-08-24T09:15:08
  • Last Modified Date
  • 2022-08-27T03:54:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:exceedone:exment:*:*:*:*:*:*:*:* 1 OR 5.0.2
cpe:2.3:a:exceedone:laravel-admin:*:*:*:*:*:*:*:* 1 OR 3.0.0
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-08-24 10:00:05 Added to TrackCVE