CVE-2022-24733

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Sylius is an open source eCommerce platform. Prior to versions 1.9.10, 1.10.11, and 1.11.2, it is possible for a page controlled by an attacker to load the website within an iframe. This will enable a clickjacking attack, in which the attacker's page overlays the target application's interface with a different interface provided by the attacker. The issue is fixed in versions 1.9.10, 1.10.11, and 1.11.2. A workaround is available. Every response from app should have an X-Frame-Options header set to: ``sameorigin``. To achieve that, add a new `subscriber` in the app.
Overview
  • CVE ID
  • CVE-2022-24733
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-14T19:15:12
  • Last Modified Date
  • 2022-03-22T17:32:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:* 1 OR 1.9.10
cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:* 1 OR 1.10.0 1.10.11
cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:* 1 OR 1.11.0 1.11.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/Sylius/Sylius/security/advisories/GHSA-4jp3-q2qm-9fmw Mitigation Third Party Advisory
https://github.com/Sylius/Sylius/releases/tag/v1.11.2 Release Notes Third Party Advisory
https://github.com/Sylius/Sylius/releases/tag/v1.9.10 Release Notes Third Party Advisory
https://github.com/Sylius/Sylius/releases/tag/v1.10.11 Release Notes Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:44:54 Added to TrackCVE
2022-12-06 12:17:57 2022-03-14T19:15Z 2022-03-14T19:15:12 CVE Published Date updated
2022-12-06 12:17:57 2022-03-22T17:32:06 CVE Modified Date updated
2022-12-06 12:17:57 Analyzed Vulnerability Status updated