// For flags

CVE-2022-42066

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.

Online Examination System versiĆ³n 1.0, sufre una vulnerabilidad de tipo Cross Site Scripting por medio del archivo index.php

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-03 CVE Reserved
  • 2022-10-14 CVE Published
  • 2024-05-06 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Projectworlds
Search vendor "Projectworlds"
Online Examination System
Search vendor "Projectworlds" for product "Online Examination System"
1.0
Search vendor "Projectworlds" for product "Online Examination System" and version "1.0"
-
Affected