{ "id": "CVE-2022-0020", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2022-02-10T18:15:08.747", "lastModified": "2023-04-10T20:15:07.553", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A stored cross-site scripting (XSS) vulnerability in Palo Alto Network Cortex XSOAR web interface enables an authenticated network-based attacker to store a persistent javascript payload that will perform arbitrary actions in the Cortex XSOAR web interface on behalf of authenticated administrators who encounter the payload during normal operations. This issue impacts: All builds of Cortex XSOAR 6.1.0; Cortex XSOAR 6.2.0 builds earlier than build 1958888." }, { "lang": "es", "value": "Una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en la interfaz web de Palo Alto Network Cortex XSOAR permite a un atacante autenticado basado en la red almacenar una carga \u00fatil de javascript persistente que llevar\u00e1 a cabo acciones arbitrarias en la interfaz web de Cortex XSOAR en nombre de los administradores autenticados que encuentren la carga \u00fatil durante las operaciones normales. Este problema afecta: Todas las versiones de Cortex XSOAR 6.1.0; versiones de Cortex XSOAR 6.2.0 anteriores a la versi\u00f3n 1958888" } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.3, "impactScore": 2.7 }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 0.9, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 3.5 }, "baseSeverity": "LOW", "exploitabilityScore": 6.8, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] }, { "source": "psirt@paloaltonetworks.com", "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "FA3AD87F-BF18-48A2-8344-197185D974B0" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1016923:*:*:*:*:*:*", "matchCriteriaId": "F3462449-36BD-4FB6-BB40-B06F0EDE570A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1031903:*:*:*:*:*:*", "matchCriteriaId": "5ED03A42-9D5F-4347-BA8D-DA1B5D5C771A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1077664:*:*:*:*:*:*", "matchCriteriaId": "41C31238-7B7A-4057-867B-B3A35690A77A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1209934:*:*:*:*:*:*", "matchCriteriaId": "AA263B4A-4954-4A7F-B202-D31636B210E0" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1271079:*:*:*:*:*:*", "matchCriteriaId": "6E56CB67-2C93-4AD4-87B4-31B337D99B5F" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:848144:*:*:*:*:*:*", "matchCriteriaId": "6CE8BB23-1EEA-41EF-BEC5-EAC5DE7F095F" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "9E7FE2E0-AA0B-4D86-B5B3-4E1417691CC5" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:1271082:*:*:*:*:*:*", "matchCriteriaId": "41AE1B48-EB15-4249-97B0-FF8BDF6A783A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:1321594:*:*:*:*:*:*", "matchCriteriaId": "AAC380C5-0CD4-4FEF-BF40-A06BFF5BA084" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:1473927:*:*:*:*:*:*", "matchCriteriaId": "AC26F0D1-53C8-40A5-AE07-7064D45E08DD" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:1578666:*:*:*:*:*:*", "matchCriteriaId": "F77199FC-169A-4752-A45A-73C664A98457" }, { "vulnerable": true, "criteria": "cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:1822745:*:*:*:*:*:*", "matchCriteriaId": "1A82DA38-977E-4B75-BF76-825254B1CD2C" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/171782/Palo-Alto-Cortex-XSOAR-6.5.0-Cross-Site-Scripting.html", "source": "psirt@paloaltonetworks.com" }, { "url": "https://security.paloaltonetworks.com/CVE-2022-0020", "source": "psirt@paloaltonetworks.com", "tags": [ "Vendor Advisory" ] } ] }