CVE-2022-39017

Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:m-files:hubshare:*:*:*:*:*:*:*:*

History

01 Nov 2022, 19:47

Type Values Removed Values Added
CPE cpe:2.3:a:m-files:hubshare:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-39017 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-39017 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

31 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 21:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-39017

Mitre link : CVE-2022-39017

CVE.ORG link : CVE-2022-39017


JSON object : View

Products Affected

m-files

  • hubshare
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation