CVE-2022-23049

Exponent CMS 2.6.0patch2 allows an authenticated user to inject persistent JavaScript code on the "User-Agent" header when logging in. When an administrator user visits the "User Sessions" tab, the JavaScript will be triggered allowing an attacker to compromise the administrator session.
References
Link Resource
https://exponentcms.lighthouseapp.com/projects/61783/tickets/1461 Exploit Issue Tracking Vendor Advisory
https://fluidattacks.com/advisories/cobain/ Exploit Issue Tracking Third Party Advisory
https://github.com/exponentcms/exponent-cms/issues/1546 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:2.6.0:patch2:*:*:*:*:*:*

History

17 Feb 2022, 02:17

Type Values Removed Values Added
References (MISC) https://github.com/exponentcms/exponent-cms/issues/1546 - (MISC) https://github.com/exponentcms/exponent-cms/issues/1546 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://exponentcms.lighthouseapp.com/projects/61783/tickets/1461 - (MISC) https://exponentcms.lighthouseapp.com/projects/61783/tickets/1461 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://fluidattacks.com/advisories/cobain/ - (MISC) https://fluidattacks.com/advisories/cobain/ - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:exponentcms:exponent_cms:2.6.0:patch2:*:*:*:*:*:*
CWE CWE-79
First Time Exponentcms
Exponentcms exponent Cms

09 Feb 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23049

Mitre link : CVE-2022-23049

CVE.ORG link : CVE-2022-23049


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')