CVE-2022-30874

Published on: Not Yet Published

Last Modified on: 09/13/2022 09:26:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Certain versions of Nukeviet from Nukeviet contain the following vulnerability:

There is a Cross Site Scripting Stored (XSS) vulnerability in NukeViet CMS before 4.5.02.

  • CVE-2022-30874 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 5.4 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW LOW REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
CHANGED LOW LOW NONE

CVSS2 Score: 3.5 - LOW

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE PARTIAL NONE

CVE References

Description Tags Link
WhiteHub | The Hub for White Hat Hackers whitehub.net
text/html
URL Logo MISC whitehub.net/submissions/2968
GitHub - nukeviet/nukeviet: NukeViet CMS is multi Content Management System. NukeViet CMS is the 1st open source content management system in Vietnam. NukeViet was awarded the Vietnam Talent 2011, the Ministry of Education and Training Vietnam officially encouraged to use. github.com
text/html
URL Logo MISC github.com/nukeviet/nukeviet
CVE-2022-30874 - STM Cyber Blog blog.stmcyber.com
text/html
URL Logo MISC blog.stmcyber.com/vulns/cve-2022-30874/

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationNukevietNukevietAllAllAllAll
  • cpe:2.3:a:nukeviet:nukeviet:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2022-30874 : There is a Cross Site Scripting Stored #XSS vulnerability in NukeViet CMS before 4.5.02.... cve.report/CVE-2022-30874 2022-06-21 15:09:59
Reddit Logo Icon /r/netcve CVE-2022-30874 2022-06-21 16:38:47
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report