Lucene search

K
cve[email protected]CVE-2022-4520
HistoryDec 15, 2022 - 9:15 p.m.

CVE-2022-4520

2022-12-1521:15:12
CWE-707
CWE-79
web.nvd.nist.gov
39
wso2
carbon-registry
vulnerability
cross-site scripting
upgrade
advanced search
nvd
cve-2022-4520

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.5%

A vulnerability was found in WSO2 carbon-registry up to 4.8.11. It has been rated as problematic. Affected by this issue is some unknown functionality of the file components/registry/org.wso2.carbon.registry.search.ui/src/main/resources/web/search/advancedSearchForm-ajaxprocessor.jsp of the component Advanced Search. The manipulation of the argument mediaType/rightOp/leftOp/rightPropertyValue/leftPropertyValue leads to cross site scripting. The attack may be launched remotely. Upgrading to version 4.8.12 is able to address this issue. The name of the patch is 0c827cc1b14b82d8eb86117ab2e43c34bb91ddb4. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215900.

Affected configurations

Vulners
NVD
Node
wso2carbon-registryMatch4.8.0
OR
wso2carbon-registryMatch4.8.1
OR
wso2carbon-registryMatch4.8.2
OR
wso2carbon-registryMatch4.8.3
OR
wso2carbon-registryMatch4.8.4
OR
wso2carbon-registryMatch4.8.5
OR
wso2carbon-registryMatch4.8.6
OR
wso2carbon-registryMatch4.8.7
OR
wso2carbon-registryMatch4.8.8
OR
wso2carbon-registryMatch4.8.9
OR
wso2carbon-registryMatch4.8.10
OR
wso2carbon-registryMatch4.8.11
VendorProductVersionCPE
wso2carbon\-registry4.8.0cpe:2.3:a:wso2:carbon\-registry:4.8.0:*:*:*:*:*:*:*
wso2carbon\-registry4.8.1cpe:2.3:a:wso2:carbon\-registry:4.8.1:*:*:*:*:*:*:*
wso2carbon\-registry4.8.2cpe:2.3:a:wso2:carbon\-registry:4.8.2:*:*:*:*:*:*:*
wso2carbon\-registry4.8.3cpe:2.3:a:wso2:carbon\-registry:4.8.3:*:*:*:*:*:*:*
wso2carbon\-registry4.8.4cpe:2.3:a:wso2:carbon\-registry:4.8.4:*:*:*:*:*:*:*
wso2carbon\-registry4.8.5cpe:2.3:a:wso2:carbon\-registry:4.8.5:*:*:*:*:*:*:*
wso2carbon\-registry4.8.6cpe:2.3:a:wso2:carbon\-registry:4.8.6:*:*:*:*:*:*:*
wso2carbon\-registry4.8.7cpe:2.3:a:wso2:carbon\-registry:4.8.7:*:*:*:*:*:*:*
wso2carbon\-registry4.8.8cpe:2.3:a:wso2:carbon\-registry:4.8.8:*:*:*:*:*:*:*
wso2carbon\-registry4.8.9cpe:2.3:a:wso2:carbon\-registry:4.8.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "vendor": "WSO2",
    "product": "carbon-registry",
    "versions": [
      {
        "version": "4.8.0",
        "status": "affected"
      },
      {
        "version": "4.8.1",
        "status": "affected"
      },
      {
        "version": "4.8.2",
        "status": "affected"
      },
      {
        "version": "4.8.3",
        "status": "affected"
      },
      {
        "version": "4.8.4",
        "status": "affected"
      },
      {
        "version": "4.8.5",
        "status": "affected"
      },
      {
        "version": "4.8.6",
        "status": "affected"
      },
      {
        "version": "4.8.7",
        "status": "affected"
      },
      {
        "version": "4.8.8",
        "status": "affected"
      },
      {
        "version": "4.8.9",
        "status": "affected"
      },
      {
        "version": "4.8.10",
        "status": "affected"
      },
      {
        "version": "4.8.11",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.5%