A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The patch is named 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-06T15:31:04.748Z

Updated: 2024-08-03T01:55:46.085Z

Reserved: 2023-03-04T10:39:03.173Z

Link: CVE-2022-4930

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-06T16:15:09.593

Modified: 2024-05-17T02:17:03.540

Link: CVE-2022-4930

cve-icon Redhat

No data.