CVE-2022-41433

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/admin_bp/add_application.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyesofnetwork:web_interface:5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-08 01:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41433

Mitre link : CVE-2022-41433

CVE.ORG link : CVE-2022-41433


JSON object : View

Products Affected

eyesofnetwork

  • web_interface
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')