cvelist/2022/4xxx/CVE-2022-4930.json
2023-10-20 15:00:38 +00:00

131 lines
5.3 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-4930",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The patch is named 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319."
},
{
"lang": "deu",
"value": "In nuxsmin sysPass bis 3.2.4 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Komponente URL Handler. Durch das Beeinflussen mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Ein Aktualisieren auf die Version 3.2.5 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 4da4d031732ecca67519851fd0c34597dbb8ee55 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "nuxsmin",
"product": {
"product_data": [
{
"product_name": "sysPass",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "3.2.0"
},
{
"version_affected": "=",
"version_value": "3.2.1"
},
{
"version_affected": "=",
"version_value": "3.2.2"
},
{
"version_affected": "=",
"version_value": "3.2.3"
},
{
"version_affected": "=",
"version_value": "3.2.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.222319",
"refsource": "MISC",
"name": "https://vuldb.com/?id.222319"
},
{
"url": "https://vuldb.com/?ctiid.222319",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.222319"
},
{
"url": "https://github.com/nuxsmin/sysPass/pull/1832",
"refsource": "MISC",
"name": "https://github.com/nuxsmin/sysPass/pull/1832"
},
{
"url": "https://github.com/nuxsmin/sysPass/commit/4da4d031732ecca67519851fd0c34597dbb8ee55",
"refsource": "MISC",
"name": "https://github.com/nuxsmin/sysPass/commit/4da4d031732ecca67519851fd0c34597dbb8ee55"
},
{
"url": "https://github.com/nuxsmin/sysPass/releases/tag/3.2.5",
"refsource": "MISC",
"name": "https://github.com/nuxsmin/sysPass/releases/tag/3.2.5"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}
}