CVE-2022-4930

medium

Description

A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The patch is named 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319.

References

https://vuldb.com/?id.222319

https://vuldb.com/?ctiid.222319

https://github.com/nuxsmin/sysPass/releases/tag/3.2.5

https://github.com/nuxsmin/sysPass/pull/1832

https://github.com/nuxsmin/sysPass/commit/4da4d031732ecca67519851fd0c34597dbb8ee55

Details

Source: Mitre, NVD

Published: 2023-03-06

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium