CVE-2022-31063

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.111 the title of a document is not properly escaped in the search result of MyDocmanSearch widget and in the administration page of the locked documents. A malicious user with the capability to create a document could force victim to execute uncontrolled code. Users are advised to upgrade. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*
cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2022-06-29 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31063

Mitre link : CVE-2022-31063

CVE.ORG link : CVE-2022-31063


JSON object : View

Products Affected

enalean

  • tuleap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')