Vulnerability CVE-2022-24384


Published: 2022-03-14

Description:
Cross-site Scripting (XSS) vulnerability in SmarterTools SmarterTrack This issue affects: SmarterTools SmarterTrack 100.0.8019.14010.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Smartertools -> Smartertrack 

 References:
https://csirt.divd.nl/DIVD-2021-00029
https://csirt.divd.nl/CVE-2022-24384

Copyright 2024, cxsecurity.com

 

Back to Top