CVE-2022-38628

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07p:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-08e:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-08f:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09a:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09b:*:*:*:*:*:*:*
cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-09c:*:*:*:*:*:*:*
cpe:2.3:h:niceforyou:linear_emerge_e3_access_control:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-79 CWE-384

Information

Published : 2022-12-13 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-38628

Mitre link : CVE-2022-38628

CVE.ORG link : CVE-2022-38628


JSON object : View

Products Affected

niceforyou

  • linear_emerge_e3_access_control_firmware
  • linear_emerge_e3_access_control
CWE
CWE-384

Session Fixation