CVE-2022-22125

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article tag. An authenticated admin attacker can inject arbitrary javascript code that will execute on a victim’s server.
Overview
  • CVE ID
  • CVE-2022-22125
  • Assigner
  • vulnerabilitylab@mend.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-13T17:15:07
  • Last Modified Date
  • 2022-01-20T14:46:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:* 1 OR 1.0.0 1.4.17
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 06:36:57 Added to TrackCVE
2022-12-06 06:23:33 2022-01-13T17:15Z 2022-01-13T17:15:07 CVE Published Date updated
2022-12-06 06:23:33 2022-01-20T14:46:30 CVE Modified Date updated
2022-12-06 06:23:33 Analyzed Vulnerability Status updated