CVE-2022-38628

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors.
Configurations

Configuration 1


Information

Published : 2022-12-13 09:15

Updated : 2022-12-16 06:27


NVD link : CVE-2022-38628

Mitre link : CVE-2022-38628

Products Affected
No products.
CWE