CVE-2022-31861

Cross site Scripting (XSS) in ThingsBoard IoT Platform through 3.3.4.1 via a crafted value being sent to the audit logs.
References
Link Resource
https://securityblog101.blogspot.com/2022/09/cve-2022-31861.html Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*

Information

Published : 2022-09-13 15:15

Updated : 2022-09-16 18:30


NVD link : CVE-2022-31861

Mitre link : CVE-2022-31861


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

thingsboard

  • thingsboard