CVE-2022-44235 - CERT CVE
ID CVE-2022-44235
Sažetak Beijing Zed-3 Technologies Co.,Ltd VoIP simpliclty ASG 8.5.0.17807 (20181130-16:12) is vulnerable to Cross Site Scripting (XSS).
Reference
CVSS
Base: 6.1
Impact: 2.7
Exploitability:2.8
Pristup
VektorSloženostAutentikacija
NETWORK LOW -
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Zadnje važnije ažuriranje 20-12-2022 - 03:06
Objavljeno 15-12-2022 - 19:15