Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-31064 First vendor Publication 2022-06-27
Vendor Cve Last vendor Modification 2022-07-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

BigBlueButton is an open source web conferencing system. Users in meetings with private chat enabled are vulnerable to a cross site scripting attack in affected versions. The attack occurs when the attacker (with xss in the name) starts a chat. in the victim's client the JavaScript will be executed. This issue has been addressed in version 2.4.8 and 2.5.0. There are no known workarounds for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31064

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

Sources (Detail)

Source Url
CONFIRM https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-hwv2-...
FULLDISC http://seclists.org/fulldisclosure/2022/Jun/52
MISC http://packetstormsecurity.com/files/167682/BigBlueButton-2.3-2.4.7-Cross-Sit...
https://github.com/bigbluebutton/bigbluebutton/pull/15067
https://github.com/bigbluebutton/bigbluebutton/pull/15090
https://pentests.nl/pentest-blog/stored-xss-in-bigbluebutton/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-12-22 02:10:51
  • Multiple Updates
2022-07-08 00:27:12
  • Multiple Updates
2022-07-01 21:27:12
  • Multiple Updates
2022-07-01 13:27:12
  • Multiple Updates
2022-06-28 17:27:08
  • Multiple Updates
2022-06-28 00:27:09
  • First insertion