Executive Summary

Informations
Name CVE-2022-47502 First vendor Publication 2023-03-24
Vendor Cve Last vendor Modification 2024-01-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose.

Links can be activated by clicks, or by automatic document events.

The execution of such links must be subject to user approval.

In the affected versions of OpenOffice, approval for certain links is not requested; when activated, such links could therefore result in arbitrary script execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47502

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-88 Argument Injection or Modification
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/12/28/3
http://www.openwall.com/lists/oss-security/2024/01/03/3
Source Url
MISC https://lists.apache.org/thread/xr6tl91jj2jgcq8pdbrc4d8w13s6xn80
https://www.openoffice.org/security/cves/CVE-2022-47502.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-15 13:28:33
  • Multiple Updates
2024-02-08 13:28:49
  • Multiple Updates
2024-01-03 17:27:35
  • Multiple Updates
2023-12-29 00:27:50
  • Multiple Updates
2023-11-07 21:29:37
  • Multiple Updates
2023-03-29 21:27:16
  • Multiple Updates
2023-03-24 21:27:17
  • First insertion