CVE-2022-1445

Stored Cross Site Scripting vulnerability in the checked_out_to parameter in GitHub repository snipe/snipe-it prior to 5.4.3. The vulnerability is capable of stolen the user Cookie.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

03 May 2022, 17:23

Type Values Removed Values Added
First Time Snipeitapp
Snipeitapp snipe-it
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (CONFIRM) https://huntr.dev/bounties/f4420149-5236-4051-a458-5d4f1d5b7abd - (CONFIRM) https://huntr.dev/bounties/f4420149-5236-4051-a458-5d4f1d5b7abd - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/snipe/snipe-it/commit/f623d05d0c3487ae24c4f13907e4709484e5bf41 - (MISC) https://github.com/snipe/snipe-it/commit/f623d05d0c3487ae24c4f13907e4709484e5bf41 - Patch, Third Party Advisory

24 Apr 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1445

Mitre link : CVE-2022-1445

CVE.ORG link : CVE-2022-1445


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')