CVE-2022-31861

Cross site Scripting (XSS) in ThingsBoard IoT Platform through 3.3.4.1 via a crafted value being sent to the audit logs.
References
Link Resource
https://securityblog101.blogspot.com/2022/09/cve-2022-31861.html Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*

Information

Published : 2022-09-13 10:15

Updated : 2022-09-17 01:30


NVD link : CVE-2022-31861

Mitre link : CVE-2022-31861

Products Affected
No products.
CWE