CVE-2022-0597

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open Redirect in Packagist microweber/microweber prior to 1.2.11.
Overview
  • CVE ID
  • CVE-2022-0597
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-15T14:15:08
  • Last Modified Date
  • 2022-02-23T16:05:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* 1 OR 1.2.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://huntr.dev/bounties/68c22eab-cc69-4e9f-bcb6-2df3db626813 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/microweber/microweber/commit/acfc6a581d1ea86096d1b0ecd8a0eec927c0e9b2 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:46 Added to TrackCVE
2022-12-06 09:47:23 2022-02-15T14:15Z 2022-02-15T14:15:08 CVE Published Date updated
2022-12-06 09:47:23 2022-02-23T16:05:59 CVE Modified Date updated
2022-12-06 09:47:23 Analyzed Vulnerability Status updated