XSS Vulnerability in ThingsBoard IoT Platform (Version 3.3.4.1) via Crafted Audit Log Value

XSS Vulnerability in ThingsBoard IoT Platform (Version 3.3.4.1) via Crafted Audit Log Value

CVE-2022-31861 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross site Scripting (XSS) in ThingsBoard IoT Platform through 3.3.4.1 via a crafted value being sent to the audit logs.

Learn more about our Iot Penetration Testing.