CVE-2022-3348

Just like in the previous report, an attacker could steal the account of different users. But in this case, it's a little bit more specific, because it is needed to be an editor in the same app as the victim.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*

History

30 Sep 2022, 13:59

Type Values Removed Values Added
CPE cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*
First Time Tooljet
Tooljet tooljet
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
References (MISC) https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46 - (MISC) https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac - (CONFIRM) https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac - Exploit, Patch, Third Party Advisory

28 Sep 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-28 09:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3348

Mitre link : CVE-2022-3348

CVE.ORG link : CVE-2022-3348


JSON object : View

Products Affected

tooljet

  • tooljet
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor