NA

CVE-2022-31861

Published: 13/09/2022 Updated: 17/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Cross site Scripting (XSS) in ThingsBoard IoT Platform up to and including 3.3.4.1 via a crafted value being sent to the audit logs.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

thingsboard thingsboard