Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "8BC97469-8637-4AA1-AB99-5C4F13C00460", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc10:*:*:*:*:*:*", "matchCriteriaId": "85C15286-F49F-49C7-ABC7-EAFD384E6F8E", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc11:*:*:*:*:*:*", "matchCriteriaId": "710252E4-2388-422E-9F25-00B09B9AF001", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc12:*:*:*:*:*:*", "matchCriteriaId": "ACE878E2-243D-48D3-965A-2DD9648F4588", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "170E272B-B181-4D27-825B-6B50C4C09130", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "101C3063-EF48-4655-9628-CACB38324B8E", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "8F8AFDB7-1140-46D1-8B6D-10AED2824724", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc5:*:*:*:*:*:*", "matchCriteriaId": "DE6B2A9F-6F11-47E6-9438-EFA658F65BA2", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc6:*:*:*:*:*:*", "matchCriteriaId": "D4A5B907-6298-4D96-841D-8A698AC01292", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc7:*:*:*:*:*:*", "matchCriteriaId": "57371FA5-1903-41F2-B690-97F76DDAA02F", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc8:*:*:*:*:*:*", "matchCriteriaId": "8878AF2E-0F79-49B6-8BC5-CCF3267BF6B0", "vulnerable": true}, {"criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc9:*:*:*:*:*:*", "matchCriteriaId": "626711F0-EAE8-4CEA-994C-144E8E871645", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13."}, {"lang": "es", "value": "Cross-site Scripting (XSS): Reflejado en el repositorio de GitHub nuxt/framework anterior a v3.0.0-rc.13."}], "id": "CVE-2022-4413", "lastModified": "2024-11-21T07:35:13.243", "metrics": {"cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security@huntr.dev", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2022-12-12T00:15:09.710", "references": [{"source": "security@huntr.dev", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"}, {"source": "security@huntr.dev", "tags": ["Exploit", "Third Party Advisory"], "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"}], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "security@huntr.dev", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}