CVE-2022-40743

Improper Input Validation vulnerability for the xdebug plugin in Apache Software Foundation Apache Traffic Server can lead to cross site scripting and cache poisoning attacks.This issue affects Apache Traffic Server: 9.0.0 to 9.1.3. Users should upgrade to 9.1.4 or later versions.
References
Link Resource
https://lists.apache.org/thread/mrj2lg4s0hf027rk7gz8t7hbn9xpfg02 Mailing List Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*

History

17 Jul 2023, 15:15

Type Values Removed Values Added
Summary Improper Input Validation vulnerability for the xdebug plugin in Apache Software Foundation Apache Traffic Server can lead to cross site scripting and cache poisoning attacks.This issue affects Apache Traffic Server: 9.0.0 to 9.1.3. Users should upgrade to 9.1.4 or later versions. Improper Input Validation vulnerability for the xdebug plugin in Apache Software Foundation Apache Traffic Server can lead to cross site scripting and cache poisoning attacks.This issue affects Apache Traffic Server: 9.0.0 to 9.1.3. Users should upgrade to 9.1.4 or later versions.

10 Jul 2023, 18:48

Type Values Removed Values Added
CWE CWE-20 CWE-79

13 Mar 2023, 17:36

Type Values Removed Values Added
CWE CWE-79 CWE-20

24 Dec 2022, 04:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Apache
Apache traffic Server
CPE cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
CWE CWE-20 CWE-79
References (MISC) https://lists.apache.org/thread/mrj2lg4s0hf027rk7gz8t7hbn9xpfg02 - (MISC) https://lists.apache.org/thread/mrj2lg4s0hf027rk7gz8t7hbn9xpfg02 - Mailing List, Vendor Advisory

19 Dec 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-19 12:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-40743

Mitre link : CVE-2022-40743

CVE.ORG link : CVE-2022-40743


JSON object : View

Products Affected

apache

  • traffic_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')