CVE-2022-47928

In MISP before 2.4.167, there is XSS in the template file uploads in app/View/Templates/upload_file.ctp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:misp-project:malware_information_sharing_platform:*:*:*:*:*:*:*:*

History

09 Jan 2024, 03:10

Type Values Removed Values Added
References () https://zigrin.com/advisories/misp-reflected-xss-in-uploadfile-action-of-the-templates-controllermisp/ - () https://zigrin.com/advisories/misp-reflected-xss-in-uploadfile-action-of-the-templates-controllermisp/ - Third Party Advisory
Summary
  • (es) En MISP anterior a 2.4.167, hay XSS en las cargas de archivos de plantilla en app/View/Templates/upload_file.ctp.

30 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://zigrin.com/advisories/misp-reflected-xss-in-uploadfile-action-of-the-templates-controllermisp/ -

30 Dec 2022, 21:51

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/MISP/MISP/commit/684d3e51398d4ea032b06fa4a1cd2bdf7d8b0ede - (MISC) https://github.com/MISP/MISP/commit/684d3e51398d4ea032b06fa4a1cd2bdf7d8b0ede - Patch, Third Party Advisory
CPE cpe:2.3:a:misp-project:malware_information_sharing_platform:*:*:*:*:*:*:*:*
First Time Misp-project malware Information Sharing Platform
Misp-project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

22 Dec 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 23:15

Updated : 2024-01-09 03:10


NVD link : CVE-2022-47928

Mitre link : CVE-2022-47928

CVE.ORG link : CVE-2022-47928


JSON object : View

Products Affected

misp-project

  • malware_information_sharing_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')