Lucene search

K
jvnJapan Vulnerability NotesJVN:16690037
HistoryJan 20, 2022 - 12:00 a.m.

JVN#16690037: Multiple cross-site scripting vulnerabilities in php_mailform

2022-01-2000:00:00
Japan Vulnerability Notes
jvn.jp
10
php_mailform
cross-site scripting
cve-2022-22142
cve-2022-21805
software update
developer information
version 1.40

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.6%

php_mailform provided by econosys system contains multiple cross-site scripting vulnerabilities listed below.

Reflected cross-site scripting vulnerability regarding the checkbox (CWE-79) - CVE-2022-22142

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Reflected cross-site scripting vulnerability regarding the attached file name (CWE-79) - CVE-2022-21805

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

An arbitrary script may be executed on the web browser of the user who is accessing a website that uses php_mailform.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • php_mailform versions prior to Version 1.40

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.6%

Related for JVN:16690037