CVE-2022-37724

Project Wonder WebObjects 1.0 through 5.4.3 is vulnerable to Arbitrary HTTP Header injection and URL- or Header-based XSS reflection in all web-server adaptor interfaces.
References
Link Resource
https://github.com/wocommunity/wonder/pull/992 Patch Third Party Advisory
https://xmit.xyz/security/webobjects-url-tomfoolery/ Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apple:webobjects:*:*:*:*:*:*:*:*

History

19 Sep 2022, 17:50

Type Values Removed Values Added
CPE cpe:2.3:a:apple:webobjects:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Apple webobjects
Apple
CWE CWE-79
References (MISC) https://xmit.xyz/security/webobjects-url-tomfoolery/ - (MISC) https://xmit.xyz/security/webobjects-url-tomfoolery/ - Exploit, Mitigation, Third Party Advisory
References (MISC) https://github.com/wocommunity/wonder/pull/992 - (MISC) https://github.com/wocommunity/wonder/pull/992 - Patch, Third Party Advisory

14 Sep 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-14 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37724

Mitre link : CVE-2022-37724

CVE.ORG link : CVE-2022-37724


JSON object : View

Products Affected

apple

  • webobjects
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')