mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
99 lines
2.9 KiB
JSON
99 lines
2.9 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2022-32172",
|
||
|
"sourceIdentifier": "vulnerabilitylab@mend.io",
|
||
|
"published": "2022-10-06T18:16:03.630",
|
||
|
"lastModified": "2022-11-07T20:20:40.160",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user\u2019s credentials."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "En Zinc, versiones v0.1.9 hasta v0.3.1, son vulnerables a un ataque de tipo Cross-Site Scripting Almacenado cuando es usada la funcionalidad delete template. Cuando un usuario autenticado elimina una plantilla con una carga \u00fatil de tipo XSS en el campo name, la carga \u00fatil Javascript ser\u00e1 ejecutada y permitir\u00e1 a un atacante acceder a las credenciales del usuario"
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "vulnerabilitylab@mend.io",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "CHANGED",
|
||
|
"confidentialityImpact": "LOW",
|
||
|
"integrityImpact": "LOW",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 5.4,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 2.3,
|
||
|
"impactScore": 2.7
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "vulnerabilitylab@mend.io",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Secondary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:zinclabs:zinc:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "0.1.9",
|
||
|
"versionEndIncluding": "0.3.1",
|
||
|
"matchCriteriaId": "A981E9CE-9302-4521-8705-DA42A2ADBF2F"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://github.com/zinclabs/zinc/commit/3376c248bade163430f9347742428f0a82cd322d",
|
||
|
"source": "vulnerabilitylab@mend.io",
|
||
|
"tags": [
|
||
|
"Patch",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.mend.io/vulnerability-database/CVE-2022-32172",
|
||
|
"source": "vulnerabilitylab@mend.io",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|