CVE-2022-25634

Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*

History

09 Mar 2022, 19:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-22
CPE cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*
First Time Qt
Qt qt
References (CONFIRM) https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff - (CONFIRM) https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff - Patch, Vendor Advisory
References (CONFIRM) https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff - (CONFIRM) https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff - Patch, Vendor Advisory
References (CONFIRM) https://codereview.qt-project.org/c/qt/qtbase/+/396440 - (CONFIRM) https://codereview.qt-project.org/c/qt/qtbase/+/396440 - Patch, Vendor Advisory
References (CONFIRM) https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690 - (CONFIRM) https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690 - Broken Link
References (CONFIRM) https://codereview.qt-project.org/c/qt/qtbase/+/396689 - (CONFIRM) https://codereview.qt-project.org/c/qt/qtbase/+/396689 - Patch, Vendor Advisory

02 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-02 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25634

Mitre link : CVE-2022-25634

CVE.ORG link : CVE-2022-25634


JSON object : View

Products Affected

qt

  • qt
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')