Vulnerabilites related to francoisjacquet - francoisjacquet/rosariosis
cve-2023-2202
Vulnerability from cvelistv5
Published
2023-04-21 00:00
Modified
2025-02-04 20:48
Severity ?
EPSS score ?
Summary
Improper Access Control in GitHub repository francoisjacquet/rosariosis prior to 10.9.3.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 10.9.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:12:20.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/efe6ef47-d17c-4773-933a-4836c32db85c" }, { "tags": [ "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/6433946abfb34324616e833b1c00d0b2450753be" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2202", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T20:48:38.879038Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-04T20:48:53.222Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "10.9.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Access Control in GitHub repository francoisjacquet/rosariosis prior to 10.9.3." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-21T00:00:00.000Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/efe6ef47-d17c-4773-933a-4836c32db85c" }, { "url": "https://github.com/francoisjacquet/rosariosis/commit/6433946abfb34324616e833b1c00d0b2450753be" } ], "source": { "advisory": "efe6ef47-d17c-4773-933a-4836c32db85c", "discovery": "EXTERNAL" }, "title": "Improper Access Control in francoisjacquet/rosariosis" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-2202", "datePublished": "2023-04-21T00:00:00.000Z", "dateReserved": "2023-04-21T00:00:00.000Z", "dateUpdated": "2025-02-04T20:48:53.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2665
Vulnerability from cvelistv5
Published
2023-05-12 00:00
Modified
2025-01-24 15:58
Severity ?
EPSS score ?
Summary
Storage of Sensitive Data in a Mechanism without Access Control in GitHub repository francoisjacquet/rosariosis prior to 11.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 11.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:26:09.757Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/42f38a84-8954-484d-b5ff-706ca0918194" }, { "tags": [ "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/09d5afaa6be07688ca1a7ac3b755b5438109e986" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2665", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-24T15:58:00.495107Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-24T15:58:05.683Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "11.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Storage of Sensitive Data in a Mechanism without Access Control in GitHub repository francoisjacquet/rosariosis prior to 11.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-921", "description": "CWE-921 Storage of Sensitive Data in a Mechanism without Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-12T00:00:00.000Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/42f38a84-8954-484d-b5ff-706ca0918194" }, { "url": "https://github.com/francoisjacquet/rosariosis/commit/09d5afaa6be07688ca1a7ac3b755b5438109e986" } ], "source": { "advisory": "42f38a84-8954-484d-b5ff-706ca0918194", "discovery": "EXTERNAL" }, "title": "Storage of Sensitive Data in a Mechanism without Access Control in francoisjacquet/rosariosis" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-2665", "datePublished": "2023-05-12T00:00:00.000Z", "dateReserved": "2023-05-12T00:00:00.000Z", "dateUpdated": "2025-01-24T15:58:05.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-3072
Vulnerability from cvelistv5
Published
2022-09-01 07:30
Modified
2024-08-03 01:00
Severity ?
EPSS score ?
Summary
Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3.
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/9755ae6a-b08b-40a0-8089-c723b2d9ca52 | x_refsource_CONFIRM | |
https://github.com/francoisjacquet/rosariosis/commit/dcd3b86156bf9e981944e1a9e01ea23d8ad7c83a | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 8.9.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:00:10.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/9755ae6a-b08b-40a0-8089-c723b2d9ca52" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/dcd3b86156bf9e981944e1a9e01ea23d8ad7c83a" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "8.9.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-01T07:30:12", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/9755ae6a-b08b-40a0-8089-c723b2d9ca52" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/dcd3b86156bf9e981944e1a9e01ea23d8ad7c83a" } ], "source": { "advisory": "9755ae6a-b08b-40a0-8089-c723b2d9ca52", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-3072", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "francoisjacquet/rosariosis", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.9.3" } ] } } ] }, "vendor_name": "francoisjacquet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/9755ae6a-b08b-40a0-8089-c723b2d9ca52", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/9755ae6a-b08b-40a0-8089-c723b2d9ca52" }, { "name": "https://github.com/francoisjacquet/rosariosis/commit/dcd3b86156bf9e981944e1a9e01ea23d8ad7c83a", "refsource": "MISC", "url": "https://github.com/francoisjacquet/rosariosis/commit/dcd3b86156bf9e981944e1a9e01ea23d8ad7c83a" } ] }, "source": { "advisory": "9755ae6a-b08b-40a0-8089-c723b2d9ca52", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-3072", "datePublished": "2022-09-01T07:30:12", "dateReserved": "2022-09-01T00:00:00", "dateUpdated": "2024-08-03T01:00:10.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2067
Vulnerability from cvelistv5
Published
2022-06-13 12:20
Modified
2024-08-03 00:24
Severity ?
EPSS score ?
Summary
SQL Injection in GitHub repository francoisjacquet/rosariosis prior to 9.0.
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/a85a53a4-3009-4f41-ac33-8bed8bbe16a8 | x_refsource_CONFIRM | |
https://github.com/francoisjacquet/rosariosis/commit/15d5e8700d538935b5c411b2a1e25bcf7e16c47c | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/a85a53a4-3009-4f41-ac33-8bed8bbe16a8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/15d5e8700d538935b5c411b2a1e25bcf7e16c47c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "9.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "SQL Injection in GitHub repository francoisjacquet/rosariosis prior to 9.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-13T12:20:13", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/a85a53a4-3009-4f41-ac33-8bed8bbe16a8" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/15d5e8700d538935b5c411b2a1e25bcf7e16c47c" } ], "source": { "advisory": "a85a53a4-3009-4f41-ac33-8bed8bbe16a8", "discovery": "EXTERNAL" }, "title": " SQL Injection in francoisjacquet/rosariosis", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2067", "STATE": "PUBLIC", "TITLE": " SQL Injection in francoisjacquet/rosariosis" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "francoisjacquet/rosariosis", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "9.0" } ] } } ] }, "vendor_name": "francoisjacquet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL Injection in GitHub repository francoisjacquet/rosariosis prior to 9.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/a85a53a4-3009-4f41-ac33-8bed8bbe16a8", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/a85a53a4-3009-4f41-ac33-8bed8bbe16a8" }, { "name": "https://github.com/francoisjacquet/rosariosis/commit/15d5e8700d538935b5c411b2a1e25bcf7e16c47c", "refsource": "MISC", "url": "https://github.com/francoisjacquet/rosariosis/commit/15d5e8700d538935b5c411b2a1e25bcf7e16c47c" } ] }, "source": { "advisory": "a85a53a4-3009-4f41-ac33-8bed8bbe16a8", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2067", "datePublished": "2022-06-13T12:20:13", "dateReserved": "2022-06-13T00:00:00", "dateUpdated": "2024-08-03T00:24:44.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-0994
Vulnerability from cvelistv5
Published
2023-02-24 00:00
Modified
2024-08-02 05:32
Severity ?
EPSS score ?
Summary
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository francoisjacquet/rosariosis prior to 10.8.2.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 10.8.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:32:46.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/a281c586-9b97-4d17-88ff-ca91bb4c45ad" }, { "tags": [ "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/630d3e3d78270db8dbcbfe87db265bc3e70c5a76" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "10.8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository francoisjacquet/rosariosis prior to 10.8.2." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-26T00:00:00", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/a281c586-9b97-4d17-88ff-ca91bb4c45ad" }, { "url": "https://github.com/francoisjacquet/rosariosis/commit/630d3e3d78270db8dbcbfe87db265bc3e70c5a76" } ], "source": { "advisory": "a281c586-9b97-4d17-88ff-ca91bb4c45ad", "discovery": "EXTERNAL" }, "title": "Exposure of Sensitive Information to an Unauthorized Actor in francoisjacquet/rosariosis" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-0994", "datePublished": "2023-02-24T00:00:00", "dateReserved": "2023-02-24T00:00:00", "dateUpdated": "2024-08-02T05:32:46.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2036
Vulnerability from cvelistv5
Published
2022-06-09 05:30
Modified
2024-08-03 00:24
Severity ?
EPSS score ?
Summary
Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0.1.
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/c7715149-f99c-4d62-a5c6-c78bfdb41905 | x_refsource_CONFIRM | |
https://github.com/francoisjacquet/rosariosis/commit/6e213b17e6ac3a3961e1eabcdaba1c892844398a | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 9.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:43.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/c7715149-f99c-4d62-a5c6-c78bfdb41905" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/6e213b17e6ac3a3961e1eabcdaba1c892844398a" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "9.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0.1." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-09T05:30:14", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/c7715149-f99c-4d62-a5c6-c78bfdb41905" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/6e213b17e6ac3a3961e1eabcdaba1c892844398a" } ], "source": { "advisory": "c7715149-f99c-4d62-a5c6-c78bfdb41905", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2036", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "francoisjacquet/rosariosis", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "9.0.1" } ] } } ] }, "vendor_name": "francoisjacquet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0.1." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/c7715149-f99c-4d62-a5c6-c78bfdb41905", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/c7715149-f99c-4d62-a5c6-c78bfdb41905" }, { "name": "https://github.com/francoisjacquet/rosariosis/commit/6e213b17e6ac3a3961e1eabcdaba1c892844398a", "refsource": "MISC", "url": "https://github.com/francoisjacquet/rosariosis/commit/6e213b17e6ac3a3961e1eabcdaba1c892844398a" } ] }, "source": { "advisory": "c7715149-f99c-4d62-a5c6-c78bfdb41905", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2036", "datePublished": "2022-06-09T05:30:15", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T00:24:43.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1997
Vulnerability from cvelistv5
Published
2022-06-06 10:10
Modified
2024-08-03 00:24
Severity ?
EPSS score ?
Summary
Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0.
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d | x_refsource_CONFIRM | |
https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 9.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "9.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-06T10:10:10", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8" } ], "source": { "advisory": "28861ae9-7b09-45b7-a003-eccf903db71d", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-1997", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Stored in francoisjacquet/rosariosis" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "francoisjacquet/rosariosis", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "9.0" } ] } } ] }, "vendor_name": "francoisjacquet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d" }, { "name": "https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8", "refsource": "MISC", "url": "https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8" } ] }, "source": { "advisory": "28861ae9-7b09-45b7-a003-eccf903db71d", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-1997", "datePublished": "2022-06-06T10:10:10", "dateReserved": "2022-06-06T00:00:00", "dateUpdated": "2024-08-03T00:24:44.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2714
Vulnerability from cvelistv5
Published
2022-09-06 10:15
Modified
2024-08-03 00:46
Severity ?
EPSS score ?
Summary
Improper Handling of Length Parameter Inconsistency in GitHub repository francoisjacquet/rosariosis prior to 10.0.
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/430aedac-c7d9-4acb-9bab-bcc0595d9e95 | x_refsource_CONFIRM | |
https://github.com/francoisjacquet/rosariosis/commit/4022954c3f41462bf6225c302a28b0429f6f4df3 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
francoisjacquet | francoisjacquet/rosariosis |
Version: unspecified < 10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/430aedac-c7d9-4acb-9bab-bcc0595d9e95" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/4022954c3f41462bf6225c302a28b0429f6f4df3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "francoisjacquet/rosariosis", "vendor": "francoisjacquet", "versions": [ { "lessThan": "10.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Handling of Length Parameter Inconsistency in GitHub repository francoisjacquet/rosariosis prior to 10.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-06T10:15:12", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/430aedac-c7d9-4acb-9bab-bcc0595d9e95" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/francoisjacquet/rosariosis/commit/4022954c3f41462bf6225c302a28b0429f6f4df3" } ], "source": { "advisory": "430aedac-c7d9-4acb-9bab-bcc0595d9e95", "discovery": "EXTERNAL" }, "title": "Improper Handling of Length Parameter Inconsistency in francoisjacquet/rosariosis", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2714", "STATE": "PUBLIC", "TITLE": "Improper Handling of Length Parameter Inconsistency in francoisjacquet/rosariosis" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "francoisjacquet/rosariosis", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "10.0" } ] } } ] }, "vendor_name": "francoisjacquet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Handling of Length Parameter Inconsistency in GitHub repository francoisjacquet/rosariosis prior to 10.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-130 Improper Handling of Length Parameter Inconsistency" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/430aedac-c7d9-4acb-9bab-bcc0595d9e95", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/430aedac-c7d9-4acb-9bab-bcc0595d9e95" }, { "name": "https://github.com/francoisjacquet/rosariosis/commit/4022954c3f41462bf6225c302a28b0429f6f4df3", "refsource": "MISC", "url": "https://github.com/francoisjacquet/rosariosis/commit/4022954c3f41462bf6225c302a28b0429f6f4df3" } ] }, "source": { "advisory": "430aedac-c7d9-4acb-9bab-bcc0595d9e95", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2714", "datePublished": "2022-09-06T10:15:12", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T00:46:03.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }