Vulnerability CVE-2022-30289


Published: 2022-07-05

Description:
A stored Cross-site Scripting (XSS) vulnerability was identified in the Data Import functionality of OpenCTI through 5.2.4. An attacker can abuse the vulnerability to upload a malicious file that will then be executed by a victim when they open the file location.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Citeum -> Opencti 

 References:
https://www.enisa.europa.eu/topics/threat-risk-management/vulnerability-disclosure
https://github.com/OpenCTI-Platform/opencti/releases

Copyright 2024, cxsecurity.com

 

Back to Top