gsd-2022-3221
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-3221", "description": "Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3.", "id": "GSD-2022-3221" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-3221" ], "details": "Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3.", "id": "GSD-2022-3221", "modified": "2023-12-13T01:19:39.734473Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-3221", "STATE": "PUBLIC", "TITLE": "Cross-Site Request Forgery (CSRF) in ikus060/rdiffweb" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ikus060/rdiffweb", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2.4.3" } ] } } ] }, "vendor_name": "ikus060" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/1fa1aac9-b16a-4a70-a7da-960b3908ae1d", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/1fa1aac9-b16a-4a70-a7da-960b3908ae1d" }, { "name": "https://github.com/ikus060/rdiffweb/commit/9125f5a2d918fed0f3fc1c86fa94cd1779ed9f73", "refsource": "MISC", "url": "https://github.com/ikus060/rdiffweb/commit/9125f5a2d918fed0f3fc1c86fa94cd1779ed9f73" } ] }, "source": { "advisory": "1fa1aac9-b16a-4a70-a7da-960b3908ae1d", "discovery": "EXTERNAL" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.4.3", "affected_versions": "All versions before 2.4.3", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-352", "CWE-352", "CWE-937" ], "date": "2022-09-19", "description": "Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3.", "fixed_versions": [ "2.4.3" ], "identifier": "CVE-2022-3221", "identifiers": [ "GHSA-vq4h-xrwc-m639", "CVE-2022-3221" ], "not_impacted": "All versions starting from 2.4.3", "package_slug": "pypi/rdiffweb", "pubdate": "2022-09-16", "solution": "Upgrade to version 2.4.3 or above.", "title": "Cross-Site Request Forgery (CSRF)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-3221", "https://github.com/ikus060/rdiffweb/commit/9125f5a2d918fed0f3fc1c86fa94cd1779ed9f73", "https://huntr.dev/bounties/1fa1aac9-b16a-4a70-a7da-960b3908ae1d", "https://github.com/pypa/advisory-database/tree/main/vulns/rdiffweb/PYSEC-2022-278.yaml", "https://github.com/advisories/GHSA-vq4h-xrwc-m639" ], "uuid": "30b92202-480f-48e3-a15c-2c169d6a864f" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-3221" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-352" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/1fa1aac9-b16a-4a70-a7da-960b3908ae1d", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/1fa1aac9-b16a-4a70-a7da-960b3908ae1d" }, { "name": "https://github.com/ikus060/rdiffweb/commit/9125f5a2d918fed0f3fc1c86fa94cd1779ed9f73", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ikus060/rdiffweb/commit/9125f5a2d918fed0f3fc1c86fa94cd1779ed9f73" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-09-18T01:29Z", "publishedDate": "2022-09-15T09:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.