CVE-2022-38628

CVSS V2 None CVSS V3 None
Description
Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors.
Overview
  • CVE ID
  • CVE-2022-38628
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-13T21:15:11
  • Last Modified Date
  • 2022-12-16T18:27:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07p:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-08e:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-08f:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09b:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09c:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:niceforyou:linear_emerge_e3_access_control:-:*:*:*:*:*:*:* 0 OR
History
Created Old Value New Value Data Type Notes
2022-12-13 22:14:53 Added to TrackCVE
2022-12-14 14:15:17 2022-12-13T21:15:11.670 2022-12-13T21:15:11 CVE Published Date updated
2022-12-14 14:15:17 2022-12-14T14:09:58 CVE Modified Date updated
2022-12-14 14:15:17 Received Awaiting Analysis Vulnerability Status updated
2022-12-15 20:15:04 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-18 04:35:25 2022-12-16T18:27:42 CVE Modified Date updated
2022-12-18 04:35:25 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-18 04:35:29 CWE-79 Weakness Enumeration new
2022-12-18 04:35:35 CPE Information updated