CVE-2023-22585

The Danfoss AK-EM100 web applications allow for Reflected Cross-Site Scripting in the title parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*

History

16 Oct 2024, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://csirt.divd.nl/DIVD-2023-00021', 'tags': ['Third Party Advisory'], 'source': 'csirt@divd.nl'}
  • {'url': 'https://divd.nl/cves/CVE-2023-22585', 'tags': ['Broken Link'], 'source': 'csirt@divd.nl'}
  • () https://csirt.divd.nl/CVE-2023-22585/ -
  • () https://csirt.divd.nl/DIVD-2023-00021/ -

16 Jun 2023, 03:49

Type Values Removed Values Added
CWE CWE-79
First Time Danfoss ak-em100
Danfoss ak-em100 Firmware
Danfoss
CPE cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://divd.nl/cves/CVE-2023-22585 - (MISC) https://divd.nl/cves/CVE-2023-22585 - Broken Link
References (MISC) https://csirt.divd.nl/DIVD-2023-00021 - (MISC) https://csirt.divd.nl/DIVD-2023-00021 - Third Party Advisory

11 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-11 14:15

Updated : 2024-10-16 12:15


NVD link : CVE-2023-22585

Mitre link : CVE-2023-22585

CVE.ORG link : CVE-2023-22585


JSON object : View

Products Affected

danfoss

  • ak-em100
  • ak-em100_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')