CVE-2022-40004

Cross Site Scripting (XSS) vulnerability in Things Board 3.4.1 allows remote attackers to escalate privilege via crafted URL to the Audit Log.
References
Configurations

Configuration 1

cpe:2.3:a:thingsboard:thingsboard:3.4.1:*:*:*:*:*:*:*

Information

Published : 2022-12-15 11:15

Updated : 2022-12-21 02:13


NVD link : CVE-2022-40004

Mitre link : CVE-2022-40004

Products Affected
No products.
CWE