Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-21662 First vendor Publication 2022-01-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21662

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 697
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-...
DEBIAN https://www.debian.org/security/2022/dsa-5039
MISC https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
MLIST https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 02:31:58
  • Multiple Updates
2024-02-01 12:26:06
  • Multiple Updates
2023-11-07 21:33:06
  • Multiple Updates
2023-09-05 13:26:22
  • Multiple Updates
2023-09-05 01:25:33
  • Multiple Updates
2023-09-02 13:24:43
  • Multiple Updates
2023-09-02 01:25:57
  • Multiple Updates
2023-08-12 13:30:58
  • Multiple Updates
2023-08-12 01:25:12
  • Multiple Updates
2023-08-11 13:23:00
  • Multiple Updates
2023-08-11 01:26:01
  • Multiple Updates
2023-08-06 13:20:44
  • Multiple Updates
2023-08-06 01:24:55
  • Multiple Updates
2023-08-04 13:21:08
  • Multiple Updates
2023-08-04 01:25:17
  • Multiple Updates
2023-07-14 13:21:11
  • Multiple Updates
2023-07-14 01:25:02
  • Multiple Updates
2023-03-29 02:23:05
  • Multiple Updates
2023-03-28 12:25:13
  • Multiple Updates
2023-03-02 02:10:40
  • Multiple Updates
2022-10-11 13:12:09
  • Multiple Updates
2022-10-11 01:24:32
  • Multiple Updates
2022-04-13 00:23:21
  • Multiple Updates
2022-02-15 00:23:08
  • Multiple Updates
2022-02-14 21:22:30
  • Multiple Updates
2022-02-10 21:23:11
  • Multiple Updates
2022-01-24 00:23:04
  • Multiple Updates
2022-01-16 09:22:56
  • Multiple Updates
2022-01-14 09:22:57
  • Multiple Updates
2022-01-11 21:22:56
  • Multiple Updates
2022-01-07 17:22:54
  • Multiple Updates
2022-01-07 05:22:52
  • First insertion