CVE-2022-28479

SeedDMS versions 6.0.18 and 5.1.25 and below are vulnerable to stored XSS. An attacker with admin privileges can inject the payload inside the "Role management" menu and then trigger the payload by loading the "Users management" menu
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:seeddms:seeddms:5.1.25:*:*:*:*:*:*:*
cpe:2.3:a:seeddms:seeddms:6.0.18:*:*:*:*:*:*:*

History

14 Jun 2022, 16:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
References (MISC) https://sourceforge.net/p/seeddms/code/ci/9e92524fdbd1e7c3e6771d669f140c62389ec375/ - (MISC) https://sourceforge.net/p/seeddms/code/ci/9e92524fdbd1e7c3e6771d669f140c62389ec375/ - Patch, Vendor Advisory
References (MISC) https://github.com/looCiprian/Responsible-Vulnerability-Disclosure/tree/main/CVE-2022-28479 - (MISC) https://github.com/looCiprian/Responsible-Vulnerability-Disclosure/tree/main/CVE-2022-28479 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:seeddms:seeddms:5.1.25:*:*:*:*:*:*:*
cpe:2.3:a:seeddms:seeddms:6.0.18:*:*:*:*:*:*:*

06 Jun 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-06 23:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-28479

Mitre link : CVE-2022-28479

CVE.ORG link : CVE-2022-28479


JSON object : View

Products Affected

seeddms

  • seeddms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')