EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/admin_bp/add_application.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-08T00:00:00

Updated: 2024-08-03T12:42:46.386Z

Reserved: 2022-09-26T00:00:00

Link: CVE-2022-41433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-08T01:15:09.900

Modified: 2022-11-08T15:14:32.890

Link: CVE-2022-41433

cve-icon Redhat

No data.