Milestone Wiki UI Main Wiki up to 12.10.10/13.4.6/13.10.2 on XWiki WikiManager.JoinWiki requestJoin cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Milestone Wiki UI Main Wiki up to 12.10.10/13.4.6/13.10.2 on XWiki (Content Management System). It has been declared as problematic. This vulnerability affects some unknown functionality of the file WikiManager.JoinWiki. The manipulation of the argument requestJoin with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity.

The weakness was shared 05/26/2022 as GHSA-ph5x-h23x-7q5q. The advisory is available at github.com. This vulnerability was named CVE-2022-29252 since 04/13/2022. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

Upgrading to version 12.10.11, 13.4.7, 13.10.3 or 14.0-rc1 eliminates this vulnerability. Applying the patch 27f839133d41877e538d35fa88274b50a1c00b9b is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.8
VulDB Meta Temp Score: 5.7

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CNA Base Score: 7.4
CNA Vector (GitHub, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Wiki UI Main Wiki 12.10.11/13.4.7/13.10.3/14.0-rc1
Patch: 27f839133d41877e538d35fa88274b50a1c00b9b

Timelineinfo

04/13/2022 🔍
05/26/2022 +43 days 🔍
05/26/2022 +0 days 🔍
05/30/2022 +4 days 🔍

Sourcesinfo

Advisory: GHSA-ph5x-h23x-7q5q
Status: Confirmed

CVE: CVE-2022-29252 (🔍)

Entryinfo

Created: 05/26/2022 09:02
Updated: 05/30/2022 12:59
Changes: 05/26/2022 09:02 (55), 05/30/2022 12:59 (1)
Complete: 🔍
Cache ID: 18:372:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!