WSO2 carbon-registry up to 4.8.11 Advanced Search advancedSearchForm-ajaxprocessor.jsp cross site scripting

A vulnerability was found in WSO2 carbon-registry up to 4.8.11. It has been rated as problematic. Affected by this issue is some unknown functionality of the file components/registry/org.wso2.carbon.registry.search.ui/src/main/resources/web/search/advancedSearchForm-ajaxprocessor.jsp of the component Advanced Search. The manipulation of the argument mediaType/rightOp/leftOp/rightPropertyValue/leftPropertyValue leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 12/15/2022 as 404. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2022-4520. The attack may be launched remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 4.8.12 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is 0c827cc1b14b82d8eb86117ab2e43c34bb91ddb4. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

145

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%38
70%19
50%11

Approve Conf

90%38
70%19
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1352090101/13/2023VulD...cvss3_cna_basescore3.5see CVSS documentation01/13/2023accepted
90
1352090001/13/2023VulD...cvss3_nvd_basescore6.1nist.gov01/13/2023accepted
90
1352089901/13/2023VulD...cvss3_meta_tempscore4.3see CVSS documentation01/13/2023accepted
90
1352089801/13/2023VulD...cvss3_meta_basescore4.4see CVSS documentation01/13/2023accepted
90
1352089701/13/2023VulD...cve_cnaVulDBnvd.nist.gov01/13/2023accepted
70
1352089601/13/2023VulD...cvss3_cna_aNnvd.nist.gov01/13/2023accepted
70
1352089501/13/2023VulD...cvss3_cna_iLnvd.nist.gov01/13/2023accepted
70
1352089401/13/2023VulD...cvss3_cna_cNnvd.nist.gov01/13/2023accepted
70
1352089301/13/2023VulD...cvss3_cna_sUnvd.nist.gov01/13/2023accepted
70
1352089201/13/2023VulD...cvss3_cna_uiRnvd.nist.gov01/13/2023accepted
70
1352089101/13/2023VulD...cvss3_cna_prLnvd.nist.gov01/13/2023accepted
70
1352089001/13/2023VulD...cvss3_cna_acLnvd.nist.gov01/13/2023accepted
70
1352088901/13/2023VulD...cvss3_cna_avNnvd.nist.gov01/13/2023accepted
70
1352088801/13/2023VulD...cvss3_nvd_aNnvd.nist.gov01/13/2023accepted
70
1352088701/13/2023VulD...cvss3_nvd_iLnvd.nist.gov01/13/2023accepted
70
1352088601/13/2023VulD...cvss3_nvd_cLnvd.nist.gov01/13/2023accepted
70
1352088501/13/2023VulD...cvss3_nvd_sCnvd.nist.gov01/13/2023accepted
70
1352088401/13/2023VulD...cvss3_nvd_uiRnvd.nist.gov01/13/2023accepted
70
1352088301/13/2023VulD...cvss3_nvd_prNnvd.nist.gov01/13/2023accepted
70
1352088201/13/2023VulD...cvss3_nvd_acLnvd.nist.gov01/13/2023accepted
70

48 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!