eolinker apinto-dashboard /login callback cross site scripting

A vulnerability was found in eolinker apinto-dashboard. It has been classified as problematic. Affected is an unknown function of the file /login. The manipulation of the argument callback leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 11/01/2022. The advisory is shared for download at c2.im5i.com. This vulnerability is traded as CVE-2022-3804. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as proof-of-concept. The exploit is shared for download at c2.im5i.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

141

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%36
70%19
50%10

Approve Conf

90%36
70%19
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1331972211/30/2022VulD...cvss3_cna_basescore4.3see CVSS documentation11/30/2022accepted
90
1331972111/30/2022VulD...cvss3_nvd_basescore6.1nist.gov11/30/2022accepted
90
1331972011/30/2022VulD...cvss3_meta_tempscore4.8see CVSS documentation11/30/2022accepted
90
1331971911/30/2022VulD...cvss3_meta_basescore4.9see CVSS documentation11/30/2022accepted
90
1331971811/30/2022VulD...cve_cnaVulDBnvd.nist.gov11/30/2022accepted
70
1331971711/30/2022VulD...cvss3_cna_aNnvd.nist.gov11/30/2022accepted
70
1331971611/30/2022VulD...cvss3_cna_iLnvd.nist.gov11/30/2022accepted
70
1331971511/30/2022VulD...cvss3_cna_cNnvd.nist.gov11/30/2022accepted
70
1331971411/30/2022VulD...cvss3_cna_sUnvd.nist.gov11/30/2022accepted
70
1331971311/30/2022VulD...cvss3_cna_uiRnvd.nist.gov11/30/2022accepted
70
1331971211/30/2022VulD...cvss3_cna_prNnvd.nist.gov11/30/2022accepted
70
1331971111/30/2022VulD...cvss3_cna_acLnvd.nist.gov11/30/2022accepted
70
1331971011/30/2022VulD...cvss3_cna_avNnvd.nist.gov11/30/2022accepted
70
1331970911/30/2022VulD...cvss3_nvd_aNnvd.nist.gov11/30/2022accepted
70
1331970811/30/2022VulD...cvss3_nvd_iLnvd.nist.gov11/30/2022accepted
70
1331970711/30/2022VulD...cvss3_nvd_cLnvd.nist.gov11/30/2022accepted
70
1331970611/30/2022VulD...cvss3_nvd_sCnvd.nist.gov11/30/2022accepted
70
1331970511/30/2022VulD...cvss3_nvd_uiRnvd.nist.gov11/30/2022accepted
70
1331970411/30/2022VulD...cvss3_nvd_prNnvd.nist.gov11/30/2022accepted
70
1331970311/30/2022VulD...cvss3_nvd_acLnvd.nist.gov11/30/2022accepted
70

45 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!