CalendarXP up to 10.0.1 cross site scripting

A vulnerability classified as problematic was found in CalendarXP up to 10.0.1. This vulnerability affects unknown code. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was disclosed 12/15/2022 as e3715b2228ddefe00113296069969f9e184836da. The advisory is available at github.com. This vulnerability was named CVE-2022-4522. The attack can be initiated remotely. There are no technical details available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 10.0.2 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as e3715b2228ddefe00113296069969f9e184836da. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

141

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%35
70%19
50%11

Approve Conf

90%35
70%19
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1352094701/13/2023VulD...cvss3_cna_basescore3.5see CVSS documentation01/13/2023accepted
90
1352094601/13/2023VulD...cvss3_nvd_basescore6.1nist.gov01/13/2023accepted
90
1352094501/13/2023VulD...cvss3_meta_tempscore4.3see CVSS documentation01/13/2023accepted
90
1352094401/13/2023VulD...cvss3_meta_basescore4.4see CVSS documentation01/13/2023accepted
90
1352094301/13/2023VulD...cve_cnaVulDBnvd.nist.gov01/13/2023accepted
70
1352094201/13/2023VulD...cvss3_cna_aNnvd.nist.gov01/13/2023accepted
70
1352094101/13/2023VulD...cvss3_cna_iLnvd.nist.gov01/13/2023accepted
70
1352094001/13/2023VulD...cvss3_cna_cNnvd.nist.gov01/13/2023accepted
70
1352093901/13/2023VulD...cvss3_cna_sUnvd.nist.gov01/13/2023accepted
70
1352093801/13/2023VulD...cvss3_cna_uiRnvd.nist.gov01/13/2023accepted
70
1352093701/13/2023VulD...cvss3_cna_prLnvd.nist.gov01/13/2023accepted
70
1352093601/13/2023VulD...cvss3_cna_acLnvd.nist.gov01/13/2023accepted
70
1352093501/13/2023VulD...cvss3_cna_avNnvd.nist.gov01/13/2023accepted
70
1352093401/13/2023VulD...cvss3_nvd_aNnvd.nist.gov01/13/2023accepted
70
1352093301/13/2023VulD...cvss3_nvd_iLnvd.nist.gov01/13/2023accepted
70
1352093201/13/2023VulD...cvss3_nvd_cLnvd.nist.gov01/13/2023accepted
70
1352093101/13/2023VulD...cvss3_nvd_sCnvd.nist.gov01/13/2023accepted
70
1352093001/13/2023VulD...cvss3_nvd_uiRnvd.nist.gov01/13/2023accepted
70
1352092901/13/2023VulD...cvss3_nvd_prNnvd.nist.gov01/13/2023accepted
70
1352092801/13/2023VulD...cvss3_nvd_acLnvd.nist.gov01/13/2023accepted
70

45 more entries are not shown

Do you know our Splunk app?

Download it now for free!