123 lines
4.4 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2022-30278",
"sourceIdentifier": "disclosure@synopsys.com",
"published": "2022-05-10T20:15:09.827",
"lastModified": "2024-11-21T07:02:29.260",
"vulnStatus": "Modified",
"cveTags": [],
2023-04-24 12:24:31 +02:00
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Black Duck Hub\u2019s embedded MadCap Flare documentation files could allow an unauthenticated remote attacker to conduct a cross-site scripting attack. The vulnerability is due to improper validation of user-supplied input to MadCap Flare's framework embedded within Black Duck Hub's Help Documentation to supply content. An attacker could exploit this vulnerability by convincing a user to click a link designed to pass malicious input to the interface. A successful exploit could allow the attacker to conduct cross-site scripting attacks and gain access to sensitive browser-based information."
},
{
"lang": "es",
"value": "Una vulnerabilidad en los archivos de documentaci\u00f3n de MadCap Flare insertados en Black Duck Hub podr\u00eda permitir a un atacante remoto no autenticado realizar un ataque de tipo cross-site scripting. La vulnerabilidad es debido a que no ha sido comprobada apropiadamente la entrada suministrada por el usuario al marco de MadCap Flare insertado en la documentaci\u00f3n de ayuda de Black Duck Hub para suministrar contenido. Un atacante podr\u00eda explotar esta vulnerabilidad al convencer a un usuario para que haga clic en un enlace dise\u00f1ado para pasar una entrada maliciosa a la interfaz. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante conducir ataques de tipo cross-site scripting y conseguir acceso a informaci\u00f3n confidencial basada en el navegador"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
2023-04-24 12:24:31 +02:00
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
2023-04-24 12:24:31 +02:00
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "disclosure@synopsys.com",
"type": "Secondary",
2023-04-24 12:24:31 +02:00
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
2023-04-24 12:24:31 +02:00
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synopsys:black_duck_hub:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2022.4.0",
"matchCriteriaId": "34F9EDE0-676C-4404-A79D-77FB2A89C6B9"
}
]
}
]
}
],
"references": [
{
"url": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-cross-site-scripting-vulnerability-black-duck-hub/",
"source": "disclosure@synopsys.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.synopsys.com/blogs/software-security/cyrc-advisory-cross-site-scripting-vulnerability-black-duck-hub/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}