Lucene search

K
cvelistVulDBCVELIST:CVE-2022-4882
HistoryJan 09, 2023 - 8:50 a.m.

CVE-2022-4882 kaltura mwEmbed Share Plugin share.js cross site scripting

2023-01-0908:50:13
CWE-79
VulDB
www.cve.org
vulnerability
kaltura mwembed
share plugin
cross site scripting
remote attack
difficulty
version 2.92.rc1
patch 4f11b6f6610acd6d89de5f8be47cf7c610643845
vdb-217664

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

2.6 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

A vulnerability was found in kaltura mwEmbed up to 2.91. It has been rated as problematic. Affected by this issue is some unknown functionality of the file modules/KalturaSupport/components/share/share.js of the component Share Plugin. The manipulation of the argument res leads to cross site scripting. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 2.92.rc1 is able to address this issue. The name of the patch is 4f11b6f6610acd6d89de5f8be47cf7c610643845. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217664.

CNA Affected

[
  {
    "vendor": "kaltura",
    "product": "mwEmbed",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      },
      {
        "version": "2.2",
        "status": "affected"
      },
      {
        "version": "2.3",
        "status": "affected"
      },
      {
        "version": "2.4",
        "status": "affected"
      },
      {
        "version": "2.5",
        "status": "affected"
      },
      {
        "version": "2.6",
        "status": "affected"
      },
      {
        "version": "2.7",
        "status": "affected"
      },
      {
        "version": "2.8",
        "status": "affected"
      },
      {
        "version": "2.9",
        "status": "affected"
      },
      {
        "version": "2.10",
        "status": "affected"
      },
      {
        "version": "2.11",
        "status": "affected"
      },
      {
        "version": "2.12",
        "status": "affected"
      },
      {
        "version": "2.13",
        "status": "affected"
      },
      {
        "version": "2.14",
        "status": "affected"
      },
      {
        "version": "2.15",
        "status": "affected"
      },
      {
        "version": "2.16",
        "status": "affected"
      },
      {
        "version": "2.17",
        "status": "affected"
      },
      {
        "version": "2.18",
        "status": "affected"
      },
      {
        "version": "2.19",
        "status": "affected"
      },
      {
        "version": "2.20",
        "status": "affected"
      },
      {
        "version": "2.21",
        "status": "affected"
      },
      {
        "version": "2.22",
        "status": "affected"
      },
      {
        "version": "2.23",
        "status": "affected"
      },
      {
        "version": "2.24",
        "status": "affected"
      },
      {
        "version": "2.25",
        "status": "affected"
      },
      {
        "version": "2.26",
        "status": "affected"
      },
      {
        "version": "2.27",
        "status": "affected"
      },
      {
        "version": "2.28",
        "status": "affected"
      },
      {
        "version": "2.29",
        "status": "affected"
      },
      {
        "version": "2.30",
        "status": "affected"
      },
      {
        "version": "2.31",
        "status": "affected"
      },
      {
        "version": "2.32",
        "status": "affected"
      },
      {
        "version": "2.33",
        "status": "affected"
      },
      {
        "version": "2.34",
        "status": "affected"
      },
      {
        "version": "2.35",
        "status": "affected"
      },
      {
        "version": "2.36",
        "status": "affected"
      },
      {
        "version": "2.37",
        "status": "affected"
      },
      {
        "version": "2.38",
        "status": "affected"
      },
      {
        "version": "2.39",
        "status": "affected"
      },
      {
        "version": "2.40",
        "status": "affected"
      },
      {
        "version": "2.41",
        "status": "affected"
      },
      {
        "version": "2.42",
        "status": "affected"
      },
      {
        "version": "2.43",
        "status": "affected"
      },
      {
        "version": "2.44",
        "status": "affected"
      },
      {
        "version": "2.45",
        "status": "affected"
      },
      {
        "version": "2.46",
        "status": "affected"
      },
      {
        "version": "2.47",
        "status": "affected"
      },
      {
        "version": "2.48",
        "status": "affected"
      },
      {
        "version": "2.49",
        "status": "affected"
      },
      {
        "version": "2.50",
        "status": "affected"
      },
      {
        "version": "2.51",
        "status": "affected"
      },
      {
        "version": "2.52",
        "status": "affected"
      },
      {
        "version": "2.53",
        "status": "affected"
      },
      {
        "version": "2.54",
        "status": "affected"
      },
      {
        "version": "2.55",
        "status": "affected"
      },
      {
        "version": "2.56",
        "status": "affected"
      },
      {
        "version": "2.57",
        "status": "affected"
      },
      {
        "version": "2.58",
        "status": "affected"
      },
      {
        "version": "2.59",
        "status": "affected"
      },
      {
        "version": "2.60",
        "status": "affected"
      },
      {
        "version": "2.61",
        "status": "affected"
      },
      {
        "version": "2.62",
        "status": "affected"
      },
      {
        "version": "2.63",
        "status": "affected"
      },
      {
        "version": "2.64",
        "status": "affected"
      },
      {
        "version": "2.65",
        "status": "affected"
      },
      {
        "version": "2.66",
        "status": "affected"
      },
      {
        "version": "2.67",
        "status": "affected"
      },
      {
        "version": "2.68",
        "status": "affected"
      },
      {
        "version": "2.69",
        "status": "affected"
      },
      {
        "version": "2.70",
        "status": "affected"
      },
      {
        "version": "2.71",
        "status": "affected"
      },
      {
        "version": "2.72",
        "status": "affected"
      },
      {
        "version": "2.73",
        "status": "affected"
      },
      {
        "version": "2.74",
        "status": "affected"
      },
      {
        "version": "2.75",
        "status": "affected"
      },
      {
        "version": "2.76",
        "status": "affected"
      },
      {
        "version": "2.77",
        "status": "affected"
      },
      {
        "version": "2.78",
        "status": "affected"
      },
      {
        "version": "2.79",
        "status": "affected"
      },
      {
        "version": "2.80",
        "status": "affected"
      },
      {
        "version": "2.81",
        "status": "affected"
      },
      {
        "version": "2.82",
        "status": "affected"
      },
      {
        "version": "2.83",
        "status": "affected"
      },
      {
        "version": "2.84",
        "status": "affected"
      },
      {
        "version": "2.85",
        "status": "affected"
      },
      {
        "version": "2.86",
        "status": "affected"
      },
      {
        "version": "2.87",
        "status": "affected"
      },
      {
        "version": "2.88",
        "status": "affected"
      },
      {
        "version": "2.89",
        "status": "affected"
      },
      {
        "version": "2.90",
        "status": "affected"
      },
      {
        "version": "2.91",
        "status": "affected"
      }
    ],
    "modules": [
      "Share Plugin"
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

2.6 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

Related for CVELIST:CVE-2022-4882