CVE-2022-24723
Vulnerability from cvelistv5
Published
2022-03-03 20:35
Modified
2024-08-03 04:20
Severity
Summary
Improper Input Validation in URI.js
Impacted products
VendorProduct
medializeURI.js
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:20:50.182Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/medialize/uri.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/medialize/URI.js/releases/tag/v1.19.9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "URI.js",
          "vendor": "medialize",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.19.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "URI.js is a Javascript URL mutation library. Before version 1.19.9, whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly. This issue has been patched in version 1.19.9. Removing leading whitespace from values before passing them to URI.parse can be used as a workaround."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-03T20:35:11",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/medialize/uri.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/medialize/URI.js/releases/tag/v1.19.9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/"
        }
      ],
      "source": {
        "advisory": "GHSA-gmv4-r438-p67f",
        "discovery": "UNKNOWN"
      },
      "title": "Improper Input Validation in URI.js",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-24723",
          "STATE": "PUBLIC",
          "TITLE": "Improper Input Validation in URI.js"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "URI.js",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c 1.19.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "medialize"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "URI.js is a Javascript URL mutation library. Before version 1.19.9, whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly. This issue has been patched in version 1.19.9. Removing leading whitespace from values before passing them to URI.parse can be used as a workaround."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20: Improper Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f",
              "refsource": "CONFIRM",
              "url": "https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f"
            },
            {
              "name": "https://github.com/medialize/uri.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316",
              "refsource": "MISC",
              "url": "https://github.com/medialize/uri.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316"
            },
            {
              "name": "https://github.com/medialize/URI.js/releases/tag/v1.19.9",
              "refsource": "MISC",
              "url": "https://github.com/medialize/URI.js/releases/tag/v1.19.9"
            },
            {
              "name": "https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/",
              "refsource": "MISC",
              "url": "https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/"
            }
          ]
        },
        "source": {
          "advisory": "GHSA-gmv4-r438-p67f",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-24723",
    "datePublished": "2022-03-03T20:35:11",
    "dateReserved": "2022-02-10T00:00:00",
    "dateUpdated": "2024-08-03T04:20:50.182Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-24723\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-03-03T21:15:07.813\",\"lastModified\":\"2023-07-03T20:35:47.993\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"URI.js is a Javascript URL mutation library. Before version 1.19.9, whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly. This issue has been patched in version 1.19.9. Removing leading whitespace from values before passing them to URI.parse can be used as a workaround.\"},{\"lang\":\"es\",\"value\":\"URI.js es una biblioteca de mutaci\u00f3n de URLs en Javascript. En versiones anteriores a 1.19.9, los caracteres de espacio en blanco no eran eliminadas del principio del protocolo, por lo que las URL no eran analizadas correctamente. Este problema ha sido corregido en versi\u00f3n 1.19.9. Puede usarse como medida de mitigaci\u00f3n eliminar los espacios en blanco al principio de los valores antes de pasarlos a URI.parse\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:uri.js_project:uri.js:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.19.9\",\"matchCriteriaId\":\"251A4CCE-55A2-4822-AC5A-03F406193362\"}]}]}],\"references\":[{\"url\":\"https://github.com/medialize/URI.js/releases/tag/v1.19.9\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/medialize/uri.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...