Vulnerability CVE-2022-2365


Published: 2022-07-10   Modified: 2022-07-11

Description:
Cross-site Scripting (XSS) - Stored in GitHub repository zadam/trilium prior to 0.53.3.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trilium project -> Trilium 

 References:
https://github.com/zadam/trilium/commit/1dfc37704fdd90ab7afbd8a586bdfc5cfaadeb8a
https://huntr.dev/bounties/34b281cd-ff4a-4ab0-ae25-56aef557682f

Copyright 2024, cxsecurity.com

 

Back to Top