Lucene search

K
cvelistMendCVELIST:CVE-2022-23068
HistoryMay 17, 2022 - 12:00 a.m.

CVE-2022-23068 ToolJet - HTML Injection in Invite New User

2022-05-1700:00:00
CWE-74
Mend
www.cve.org

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail.

CNA Affected

[
  {
    "product": "ToolJet",
    "vendor": "ToolJet",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "0.6.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "1.10.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

Related for CVELIST:CVE-2022-23068