Lucene search

K
cve[email protected]CVE-2022-4055
HistoryNov 19, 2022 - 12:15 a.m.

CVE-2022-4055

2022-11-1900:15:31
CWE-146
web.nvd.nist.gov
150
3
cve
2022
4055
xdg-mail
thunderbird
mailto
url
parsing
rfc 2368
security vulnerability
attachment

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%

When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach files when clicked.

Affected configurations

Vulners
NVD
Node
freedesktopxdg-utilsRange1.1.0
OR
freedesktopxdg-utilsRange1.1.3
VendorProductVersionCPE
freedesktopxdg\-utils*cpe:2.3:a:freedesktop:xdg\-utils:*:*:*:*:*:*:*:*
freedesktopxdg\-utils*cpe:2.3:a:freedesktop:xdg\-utils:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "xdg-utils",
    "versions": [
      {
        "version": "xdg-utils 1.1.0 to and including 1.1.3",
        "status": "affected"
      }
    ]
  }
]

Social References

More

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%