CVE-2022-1380

Stored Cross Site Scripting vulnerability in Item name parameter in GitHub repository snipe/snipe-it prior to v5.4.3. The vulnerability is capable of stolen the user Cookie.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

25 Apr 2022, 19:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Snipeitapp
Snipeitapp snipe-it
CWE CWE-79
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/3d45cfca-3a72-4578-b735-98837b998a12 - (CONFIRM) https://huntr.dev/bounties/3d45cfca-3a72-4578-b735-98837b998a12 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/snipe/snipe-it/commit/f211c11034baf4281aa62e7b5e0347248d995ee9 - (MISC) https://github.com/snipe/snipe-it/commit/f211c11034baf4281aa62e7b5e0347248d995ee9 - Patch, Third Party Advisory

16 Apr 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-16 12:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1380

Mitre link : CVE-2022-1380

CVE.ORG link : CVE-2022-1380


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')