CVE-2022-4930

A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The patch is named 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319.
Configurations

Configuration 1 (hide)

cpe:2.3:a:syspass:syspass:*:*:*:*:*:*:*:*

History

04 Nov 2023, 02:24

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.222319 - Third Party Advisory (MISC) https://vuldb.com/?id.222319 - Permissions Required
CWE CWE-79

20 Oct 2023, 15:15

Type Values Removed Values Added
Summary A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The name of the patch is 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319. A vulnerability classified as problematic was found in nuxsmin sysPass up to 3.2.4. Affected by this vulnerability is an unknown functionality of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.2.5 is able to address this issue. The patch is named 4da4d031732ecca67519851fd0c34597dbb8ee55. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222319.
CWE CWE-79

13 Mar 2023, 18:33

Type Values Removed Values Added
References (MISC) https://github.com/nuxsmin/sysPass/commit/4da4d031732ecca67519851fd0c34597dbb8ee55 - (MISC) https://github.com/nuxsmin/sysPass/commit/4da4d031732ecca67519851fd0c34597dbb8ee55 - Patch
References (MISC) https://vuldb.com/?id.222319 - (MISC) https://vuldb.com/?id.222319 - Third Party Advisory
References (MISC) https://github.com/nuxsmin/sysPass/pull/1832 - (MISC) https://github.com/nuxsmin/sysPass/pull/1832 - Patch
References (MISC) https://vuldb.com/?ctiid.222319 - (MISC) https://vuldb.com/?ctiid.222319 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/nuxsmin/sysPass/releases/tag/3.2.5 - (MISC) https://github.com/nuxsmin/sysPass/releases/tag/3.2.5 - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:syspass:syspass:*:*:*:*:*:*:*:*
First Time Syspass
Syspass syspass

06 Mar 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-06 16:15

Updated : 2024-05-17 02:17


NVD link : CVE-2022-4930

Mitre link : CVE-2022-4930

CVE.ORG link : CVE-2022-4930


JSON object : View

Products Affected

syspass

  • syspass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')