gsd-2022-0868
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-0868",
    "description": "Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.",
    "id": "GSD-2022-0868"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-0868"
      ],
      "details": "Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.",
      "id": "GSD-2022-0868",
      "modified": "2023-12-13T01:19:11.388204Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@huntr.dev",
        "ID": "CVE-2022-0868",
        "STATE": "PUBLIC",
        "TITLE": "Open Redirect in medialize/uri.js"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "medialize/uri.js",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "1.19.10"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "medialize"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-601 URL Redirection to Untrusted Site"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02",
            "refsource": "CONFIRM",
            "url": "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02"
          },
          {
            "name": "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509",
            "refsource": "MISC",
            "url": "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509"
          }
        ]
      },
      "source": {
        "advisory": "5f4db013-64bd-4a6b-9dad-870c296b0b02",
        "discovery": "EXTERNAL"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.19.10",
          "affected_versions": "All versions before 1.19.10",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-601",
            "CWE-937"
          ],
          "date": "2022-03-11",
          "description": "Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.",
          "fixed_versions": [
            "1.19.10"
          ],
          "identifier": "CVE-2022-0868",
          "identifiers": [
            "CVE-2022-0868",
            "GHSA-8h2f-7jc4-7m3m"
          ],
          "not_impacted": "All versions starting from 1.19.10",
          "package_slug": "npm/urijs",
          "pubdate": "2022-03-06",
          "solution": "Upgrade to version 1.19.10 or above.",
          "title": "Open Redirect in urijs",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-0868",
            "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509",
            "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02",
            "https://github.com/medialize/URI.js/releases/tag/v1.19.10",
            "https://github.com/advisories/GHSA-8h2f-7jc4-7m3m"
          ],
          "uuid": "b57453af-0e64-4fb5-9ad6-204ace643a48"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:uri.js_project:uri.js:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.19.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@huntr.dev",
          "ID": "CVE-2022-0868"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-601"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02"
            },
            {
              "name": "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2022-03-11T16:55Z",
      "publishedDate": "2022-03-06T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...