fossology sql/VarValue cross site scripting

A vulnerability has been found in fossology and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument sql/VarValue leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was released 01/04/2023 as 2356. The advisory is available at github.com. This vulnerability was named CVE-2022-4875. The attack can be initiated remotely. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The patch is identified as 8e0eba001662c7eb35f045b70dd458a4643b4553. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%10

Approve Conf

90%35
70%25
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360253101/28/2023VulD...cvss3_cna_basescore2.4see CVSS documentation01/28/2023accepted
90
1360253001/28/2023VulD...cvss3_nvd_basescore6.1nist.gov01/28/2023accepted
90
1360252901/28/2023VulD...cvss2_nvd_basescore3.3nist.gov01/28/2023accepted
90
1360252801/28/2023VulD...cvss3_meta_tempscore3.6see CVSS documentation01/28/2023accepted
90
1360252701/28/2023VulD...cvss3_meta_basescore3.6see CVSS documentation01/28/2023accepted
90
1360252601/28/2023VulD...cve_cnaVulDBnvd.nist.gov01/28/2023accepted
70
1360252501/28/2023VulD...cvss3_cna_aNnvd.nist.gov01/28/2023accepted
70
1360252401/28/2023VulD...cvss3_cna_iLnvd.nist.gov01/28/2023accepted
70
1360252301/28/2023VulD...cvss3_cna_cNnvd.nist.gov01/28/2023accepted
70
1360252201/28/2023VulD...cvss3_cna_sUnvd.nist.gov01/28/2023accepted
70
1360252101/28/2023VulD...cvss3_cna_uiRnvd.nist.gov01/28/2023accepted
70
1360252001/28/2023VulD...cvss3_cna_prHnvd.nist.gov01/28/2023accepted
70
1360251901/28/2023VulD...cvss3_cna_acLnvd.nist.gov01/28/2023accepted
70
1360251801/28/2023VulD...cvss3_cna_avNnvd.nist.gov01/28/2023accepted
70
1360251701/28/2023VulD...cvss2_nvd_aiNnvd.nist.gov01/28/2023accepted
70
1360251601/28/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/28/2023accepted
70
1360251501/28/2023VulD...cvss2_nvd_ciNnvd.nist.gov01/28/2023accepted
70
1360251401/28/2023VulD...cvss2_nvd_auMnvd.nist.gov01/28/2023accepted
70
1360251301/28/2023VulD...cvss2_nvd_acLnvd.nist.gov01/28/2023accepted
70
1360251201/28/2023VulD...cvss2_nvd_avNnvd.nist.gov01/28/2023accepted
70

50 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!