Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-1231
HistoryApr 15, 2022 - 3:05 p.m.

CVE-2022-1231 XSS via Embedded SVG in SVG Diagram Format in plantuml/plantuml

2022-04-1515:05:10
CWE-79
@huntrdev
www.cve.org

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

0.002 Low

EPSS

Percentile

51.9%

XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml prior to 1.2022.4. Stored XSS in the context of the diagram embedder. Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications. Web based applications are the ones most affected. Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see https://plantuml.com/de/running).

CNA Affected

[
  {
    "product": "plantuml/plantuml",
    "vendor": "plantuml",
    "versions": [
      {
        "lessThan": "1.2022.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

0.002 Low

EPSS

Percentile

51.9%