ID

VAR-202209-1142


CVE

CVE-2022-38814


TITLE

fiberhome  of  an5506-02-b  Cross-site scripting vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-016999

DESCRIPTION

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field. fiberhome of an5506-02-b Firmware has a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2022-38814 // JVNDB: JVNDB-2022-016999

AFFECTED PRODUCTS

vendor:fiberhomemodel:an5506-02-bscope:eqversion:rp2521

Trust: 1.0

vendor:fiberhomemodel:an5506-02-bscope:eqversion:an5506-02-b firmware rp2521

Trust: 0.8

vendor:fiberhomemodel:an5506-02-bscope: - version: -

Trust: 0.8

vendor:fiberhomemodel:an5506-02-bscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-016999 // NVD: CVE-2022-38814

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-38814
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-202209-1157
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-38814
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016999 // NVD: CVE-2022-38814 // CNNVD: CNNVD-202209-1157

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-016999 // NVD: CVE-2022-38814

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-1157

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202209-1157

CONFIGURATIONS

sources: NVD: CVE-2022-38814

EXTERNAL IDS

db:NVDid:CVE-2022-38814

Trust: 3.2

db:PACKETSTORMid:168065

Trust: 2.4

db:JVNDBid:JVNDB-2022-016999

Trust: 0.8

db:CNNVDid:CNNVD-202209-1157

Trust: 0.6

sources: JVNDB: JVNDB-2022-016999 // NVD: CVE-2022-38814 // CNNVD: CNNVD-202209-1157

REFERENCES

url:https://packetstormsecurity.com/files/168065/fiberhome-an5506-02-b-cross-site-scripting.html

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-38814

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-38814/

Trust: 0.6

sources: JVNDB: JVNDB-2022-016999 // NVD: CVE-2022-38814 // CNNVD: CNNVD-202209-1157

SOURCES

db:JVNDBid:JVNDB-2022-016999
db:NVDid:CVE-2022-38814
db:CNNVDid:CNNVD-202209-1157

LAST UPDATE DATE

2023-12-18T12:48:31.610000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-016999date:2023-10-10T08:20:00
db:NVDid:CVE-2022-38814date:2022-09-19T17:55:51.210
db:CNNVDid:CNNVD-202209-1157date:2022-09-20T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-016999date:2023-10-10T00:00:00
db:NVDid:CVE-2022-38814date:2022-09-15T20:15:09.627
db:CNNVDid:CNNVD-202209-1157date:2022-09-15T00:00:00