Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2022-4859", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2022-12-30T11:37:17.606Z", "datePublished": "2022-12-30T11:38:11.484Z", "dateUpdated": "2024-08-03T01:55:46.118Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2023-10-20T14:11:15.684Z"}, "title": "Joget User Profile Menu UserProfileMenu.java submitForm cross site scripting", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-79", "lang": "en", "description": "CWE-79 Cross Site Scripting"}]}], "affected": [{"vendor": "n/a", "product": "Joget", "versions": [{"version": "7.0.0", "status": "affected"}, {"version": "7.0.1", "status": "affected"}, {"version": "7.0.2", "status": "affected"}, {"version": "7.0.3", "status": "affected"}, {"version": "7.0.4", "status": "affected"}, {"version": "7.0.5", "status": "affected"}, {"version": "7.0.6", "status": "affected"}, {"version": "7.0.7", "status": "affected"}, {"version": "7.0.8", "status": "affected"}, {"version": "7.0.9", "status": "affected"}, {"version": "7.0.10", "status": "affected"}, {"version": "7.0.11", "status": "affected"}, {"version": "7.0.12", "status": "affected"}, {"version": "7.0.13", "status": "affected"}, {"version": "7.0.14", "status": "affected"}, {"version": "7.0.15", "status": "affected"}, {"version": "7.0.16", "status": "affected"}, {"version": "7.0.17", "status": "affected"}, {"version": "7.0.18", "status": "affected"}, {"version": "7.0.19", "status": "affected"}, {"version": "7.0.20", "status": "affected"}, {"version": "7.0.21", "status": "affected"}, {"version": "7.0.22", "status": "affected"}, {"version": "7.0.23", "status": "affected"}, {"version": "7.0.24", "status": "affected"}, {"version": "7.0.25", "status": "affected"}, {"version": "7.0.26", "status": "affected"}, {"version": "7.0.27", "status": "affected"}, {"version": "7.0.28", "status": "affected"}, {"version": "7.0.29", "status": "affected"}, {"version": "7.0.30", "status": "affected"}, {"version": "7.0.31", "status": "affected"}, {"version": "7.0.32", "status": "affected"}, {"version": "7.0.33", "status": "affected"}], "modules": ["User Profile Menu"]}], "descriptions": [{"lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Joget up to 7.0.33. This issue affects the function submitForm of the file wflow-core/src/main/java/org/joget/plugin/enterprise/UserProfileMenu.java of the component User Profile Menu. The manipulation of the argument firstName/lastName leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 7.0.34 is able to address this issue. The patch is named 9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217055."}, {"lang": "de", "value": "Eine Schwachstelle wurde in Joget bis 7.0.33 entdeckt. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion submitForm der Datei wflow-core/src/main/java/org/joget/plugin/enterprise/UserProfileMenu.java der Komponente User Profile Menu. Durch die Manipulation des Arguments firstName/lastName mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 7.0.34 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 3.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 3.5, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}}], "timeline": [{"time": "2022-12-30T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2022-12-30T00:00:00.000Z", "lang": "en", "value": "CVE reserved"}, {"time": "2022-12-30T01:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2023-01-26T09:15:35.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "VulDB GitHub Commit Analyzer", "type": "tool"}], "references": [{"url": "https://vuldb.com/?id.217055", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.217055", "tags": ["signature", "permissions-required"]}, {"url": "https://github.com/jogetworkflow/jw-community/commit/9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8", "tags": ["patch"]}, {"url": "https://github.com/jogetworkflow/jw-community/releases/tag/7.0.34", "tags": ["patch"]}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T01:55:46.118Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.217055", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.217055", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://github.com/jogetworkflow/jw-community/commit/9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8", "tags": ["patch", "x_transferred"]}, {"url": "https://github.com/jogetworkflow/jw-community/releases/tag/7.0.34", "tags": ["patch", "x_transferred"]}]}]}}