blob: 0f0538670c658d2b022308a8be10bee5b82fc0e9 [file] [log] [blame]
{
"containers": {
"cna": {
"affected": [
{
"product": "Apache JSPWiki",
"vendor": "Apache Software Foundation",
"versions": [
{
"lessThanOrEqual": "Apache JSPWiki up to 2.11.2",
"status": "affected",
"version": "Apache JSPWiki",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Poh Jia Hao, from Star Labs <info AT starlabs DOT sg>"
}
],
"descriptions": [
{
"lang": "en",
"value": "A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.\n\nThis vulnerability leverages CVE-2021-40369, where the Denounce plugin dangerously renders user-supplied URLs. Upon re-testing CVE-2021-40369, it appears that the patch was incomplete as it was still possible to insert malicious input via the Denounce plugin. \n\nApache JSPWiki users should upgrade to 2.11.3 or later. "
}
],
"metrics": [
{
"other": {
"content": {
"other": "moderate"
},
"type": "unknown"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "XSS",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"orgId": "Not found",
"shortName": "Not found"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2022-28732"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Apache JSPWiki Cross-site scripting vulnerability on AJAXPreview.jsp",
"x_ValidationErrors": [
"$.cveMetadata.assignerOrgId -- validator = pattern",
"$.containers.cna.providerMetadata.orgId -- validator = pattern"
],
"x_generator": {
"engine": "Vulnogram 0.0.9"
},
"x_legacyV4Record": {
"CNA_private": {
"CVE_list": [],
"CVE_table_description": [],
"email": "",
"emailed": "yes",
"internal_comments": "",
"owner": "jspwiki",
"publish": {
"month": "",
"year": "",
"ym": ""
},
"share_with_CVE": true,
"todo": [],
"userslist": "dev@jspwiki.apache.org"
},
"CVE_data_meta": {
"AKA": "",
"ASSIGNER": "security@apache.org",
"DATE_PUBLIC": "",
"ID": "CVE-2022-28730",
"STATE": "PUBLIC",
"TITLE": "Apache JSPWiki Cross-site scripting vulnerability on AJAXPreview.jsp"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Apache JSPWiki",
"version": {
"version_data": [
{
"platform": "",
"version_affected": "<=",
"version_name": "Apache JSPWiki",
"version_value": "Apache JSPWiki up to 2.11.2"
}
]
}
}
]
},
"vendor_name": "Apache Software Foundation"
}
]
}
},
"configuration": [],
"credit": [
{
"lang": "eng",
"value": "This issue was discovered by Poh Jia Hao, from Star Labs <info AT starlabs DOT sg>"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.\n\nThis vulnerability leverages CVE-2021-40369, where the Denounce plugin dangerously renders user-supplied URLs. Upon re-testing CVE-2021-40369, it appears that the patch was incomplete as it was still possible to insert malicious input via the Denounce plugin. \n\nApache JSPWiki users should upgrade to 2.11.3 or later. "
}
]
},
"exploit": [],
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": [
{
"other": "moderate"
}
],
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "XSS"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "",
"refsource": "CONFIRM",
"url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2022-28732"
}
]
},
"solution": [],
"source": {
"advisory": "",
"defect": [],
"discovery": "UNKNOWN"
},
"timeline": [],
"work_around": []
}
}
},
"cveMetadata": {
"assignerOrgId": "Not found",
"assignerShortName": "Not found",
"cveId": "CVE-2022-28730",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.0"
}