Lucene search

K
cveGitHub_MCVE-2022-39398
HistoryNov 10, 2022 - 1:15 a.m.

CVE-2022-39398

2022-11-1001:15:12
CWE-79
GitHub_M
web.nvd.nist.gov
42
5
cve-2022-39398
glpi
kanban
tasklists plugin
xss
cross-site scripting

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L

EPSS

0.001

Percentile

26.2%

tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds.

Affected configurations

Nvd
Vulners
Node
infoteltasklistsRange<2.0.3glpi
VendorProductVersionCPE
infoteltasklists*cpe:2.3:a:infotel:tasklists:*:*:*:*:*:glpi:*:*

CNA Affected

[
  {
    "vendor": "InfotelGLPI",
    "product": "tasklists",
    "versions": [
      {
        "version": "< 2.0.3",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L

EPSS

0.001

Percentile

26.2%

Related for CVE-2022-39398