Lucene search

K
cveVulDBCVE-2022-4859
HistoryDec 30, 2022 - 12:15 p.m.

CVE-2022-4859

2022-12-3012:15:09
CWE-79
VulDB
web.nvd.nist.gov
60
cve-2022-4859
vulnerability
joget
cross site scripting
upgrade
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.8%

A vulnerability, which was classified as problematic, has been found in Joget up to 7.0.33. This issue affects the function submitForm of the file wflow-core/src/main/java/org/joget/plugin/enterprise/UserProfileMenu.java of the component User Profile Menu. The manipulation of the argument firstName/lastName leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 7.0.34 is able to address this issue. The patch is named 9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217055.

Affected configurations

Nvd
Vulners
Node
jogetjoget_dxRange7.0.17.0.34
VendorProductVersionCPE
jogetjoget_dx*cpe:2.3:a:joget:joget_dx:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Joget",
    "versions": [
      {
        "version": "7.0.0",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.4",
        "status": "affected"
      },
      {
        "version": "7.0.5",
        "status": "affected"
      },
      {
        "version": "7.0.6",
        "status": "affected"
      },
      {
        "version": "7.0.7",
        "status": "affected"
      },
      {
        "version": "7.0.8",
        "status": "affected"
      },
      {
        "version": "7.0.9",
        "status": "affected"
      },
      {
        "version": "7.0.10",
        "status": "affected"
      },
      {
        "version": "7.0.11",
        "status": "affected"
      },
      {
        "version": "7.0.12",
        "status": "affected"
      },
      {
        "version": "7.0.13",
        "status": "affected"
      },
      {
        "version": "7.0.14",
        "status": "affected"
      },
      {
        "version": "7.0.15",
        "status": "affected"
      },
      {
        "version": "7.0.16",
        "status": "affected"
      },
      {
        "version": "7.0.17",
        "status": "affected"
      },
      {
        "version": "7.0.18",
        "status": "affected"
      },
      {
        "version": "7.0.19",
        "status": "affected"
      },
      {
        "version": "7.0.20",
        "status": "affected"
      },
      {
        "version": "7.0.21",
        "status": "affected"
      },
      {
        "version": "7.0.22",
        "status": "affected"
      },
      {
        "version": "7.0.23",
        "status": "affected"
      },
      {
        "version": "7.0.24",
        "status": "affected"
      },
      {
        "version": "7.0.25",
        "status": "affected"
      },
      {
        "version": "7.0.26",
        "status": "affected"
      },
      {
        "version": "7.0.27",
        "status": "affected"
      },
      {
        "version": "7.0.28",
        "status": "affected"
      },
      {
        "version": "7.0.29",
        "status": "affected"
      },
      {
        "version": "7.0.30",
        "status": "affected"
      },
      {
        "version": "7.0.31",
        "status": "affected"
      },
      {
        "version": "7.0.32",
        "status": "affected"
      },
      {
        "version": "7.0.33",
        "status": "affected"
      }
    ],
    "modules": [
      "User Profile Menu"
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.8%

Related for CVE-2022-4859