Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-24762
HistoryMar 14, 2022 - 10:50 p.m.

CVE-2022-24762 Exposure of Sensitive Information to an Unauthorized Actor in sysend.js

2022-03-1422:50:10
CWE-200
GitHub_M
www.cve.org
4
cve-2022-24762
sysend.js
sensitive information
unauthorized actor
cross-origin communication
patched
workaround

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

49.3%

sysend.js is a library that allows a user to send messages between pages that are open in the same browser. Users that use cross-origin communication may have their communications intercepted. Impact is limited by the communication occurring in the same browser. This issue has been patched in sysend.js version 1.10.0. The only currently known workaround is to avoid sending communications that a user does not want to have intercepted via sysend messages.

CNA Affected

[
  {
    "product": "sysend.js",
    "vendor": "jcubic",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.10.0"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

49.3%

Related for CVELIST:CVE-2022-24762