Lucene search

K
githubGitHub Advisory DatabaseGHSA-PCHF-755W-JJ6V
HistoryMay 17, 2022 - 1:59 a.m.

QooxDoo XSS in Callback Parameter

2022-05-1701:59:37
CWE-79
GitHub Advisory Database
github.com
2
cross-site scripting
qooxdoo
remote attackers
arbitrary script
html
callback parameter
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.2

Confidence

High

EPSS

0.01

Percentile

84.0%

Cross-site scripting (XSS) vulnerability in framework/source/resource/qx/test/jsonp_primitive.php in QooxDoo 1.3 and possibly other versions, as used in eyeOS 2.2 and 2.3, and possibly other products allows remote attackers to inject arbitrary web script or HTML via the callback parameter.

Affected configurations

Vulners
Node
qooxdooqooxdooRange1.3
VendorProductVersionCPE
qooxdooqooxdoo*cpe:2.3:a:qooxdoo:qooxdoo:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.2

Confidence

High

EPSS

0.01

Percentile

84.0%

Related for GHSA-PCHF-755W-JJ6V