CVE-2022-36368

Multiple stored cross-site scripting vulnerabilities in the web user interface of IPFire versions prior to 2.27 allows a remote authenticated attacker with administrative privilege to inject an arbitrary script.
References
Link Resource
https://blog.ipfire.org/post/ipfire-2-27-core-update-170-released Release Notes Vendor Advisory
https://bugzilla.ipfire.org/show_bug.cgi?id=12925 Issue Tracking Vendor Advisory
https://github.com/ipfire/ipfire-2.x Product Third Party Advisory
https://jvn.jp/en/jp/JVN15411362/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ipfire:ipfire:*:*:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update159:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update160:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update161:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update162:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update163:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update164:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update165:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update166:*:*:*:*:*:*
cpe:2.3:a:ipfire:ipfire:2.27:core_update167:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-24 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36368

Mitre link : CVE-2022-36368

CVE.ORG link : CVE-2022-36368


JSON object : View

Products Affected

ipfire

  • ipfire
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')