NA

CVE-2022-47372

Published: 15/02/2023 Updated: 18/10/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the stored XSS payload.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pandorafms pandora fms