ID

VAR-202206-2069


CVE

CVE-2022-29096


TITLE

Dell's  Dell Wyse Management Suite  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-012514

DESCRIPTION

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in saveGroupConfigurations page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. The offering includes Wyse endpoint centralized management, asset tracking and automatic device discovery. The vulnerability stems from the program's lack of data validation filtering for user-supplied data and output

Trust: 1.8

sources: NVD: CVE-2022-29096 // JVNDB: JVNDB-2022-012514 // VULHUB: VHN-420630 // VULMON: CVE-2022-29096

AFFECTED PRODUCTS

vendor:dellmodel:wyse management suitescope:lteversion:3.6.1

Trust: 1.0

vendor:デルmodel:dell wyse management suitescope:eqversion: -

Trust: 0.8

vendor:デルmodel:dell wyse management suitescope: - version: -

Trust: 0.8

vendor:デルmodel:dell wyse management suitescope:lteversion:3.6.1 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2022-012514 // NVD: CVE-2022-29096

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-29096
value: MEDIUM

Trust: 1.0

security_alert@emc.com: CVE-2022-29096
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-29096
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202206-2486
value: MEDIUM

Trust: 0.6

VULHUB: VHN-420630
value: LOW

Trust: 0.1

VULMON: CVE-2022-29096
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-29096
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-420630
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-29096
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

security_alert@emc.com: CVE-2022-29096
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-29096
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-420630 // VULMON: CVE-2022-29096 // JVNDB: JVNDB-2022-012514 // CNNVD: CNNVD-202206-2486 // NVD: CVE-2022-29096 // NVD: CVE-2022-29096

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-420630 // JVNDB: JVNDB-2022-012514 // NVD: CVE-2022-29096

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-2486

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202206-2486

PATCH

title:Dell Wyse Management Suite Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=198899

Trust: 0.6

sources: CNNVD: CNNVD-202206-2486

EXTERNAL IDS

db:NVDid:CVE-2022-29096

Trust: 3.4

db:JVNDBid:JVNDB-2022-012514

Trust: 0.8

db:CNNVDid:CNNVD-202206-2486

Trust: 0.6

db:CNVDid:CNVD-2022-62182

Trust: 0.1

db:VULHUBid:VHN-420630

Trust: 0.1

db:VULMONid:CVE-2022-29096

Trust: 0.1

sources: VULHUB: VHN-420630 // VULMON: CVE-2022-29096 // JVNDB: JVNDB-2022-012514 // CNNVD: CNNVD-202206-2486 // NVD: CVE-2022-29096

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000200215/dsa-2022-143-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-29096

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-29096/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-420630 // VULMON: CVE-2022-29096 // JVNDB: JVNDB-2022-012514 // CNNVD: CNNVD-202206-2486 // NVD: CVE-2022-29096

SOURCES

db:VULHUBid:VHN-420630
db:VULMONid:CVE-2022-29096
db:JVNDBid:JVNDB-2022-012514
db:CNNVDid:CNNVD-202206-2486
db:NVDid:CVE-2022-29096

LAST UPDATE DATE

2024-08-14T14:10:43.411000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-420630date:2022-07-06T00:00:00
db:VULMONid:CVE-2022-29096date:2022-07-06T00:00:00
db:JVNDBid:JVNDB-2022-012514date:2023-08-30T08:19:00
db:CNNVDid:CNNVD-202206-2486date:2022-07-07T00:00:00
db:NVDid:CVE-2022-29096date:2022-07-06T14:44:43.773

SOURCES RELEASE DATE

db:VULHUBid:VHN-420630date:2022-06-24T00:00:00
db:VULMONid:CVE-2022-29096date:2022-06-24T00:00:00
db:JVNDBid:JVNDB-2022-012514date:2023-08-30T00:00:00
db:CNNVDid:CNNVD-202206-2486date:2022-06-24T00:00:00
db:NVDid:CVE-2022-29096date:2022-06-24T17:15:08.623