Executive Summary

Informations
Name CVE-2022-4245 First vendor Publication 2023-09-25
Vendor Cve Last vendor Modification 2024-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4245

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:2135
Source Url
MISC https://access.redhat.com/errata/RHSA-2023:3906
https://access.redhat.com/security/cve/CVE-2022-4245
https://bugzilla.redhat.com/show_bug.cgi?id=2149843

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-05-03 21:27:36
  • Multiple Updates
2023-11-07 21:27:51
  • Multiple Updates
2023-10-03 00:27:34
  • Multiple Updates
2023-09-26 17:27:18
  • Multiple Updates
2023-09-26 00:27:18
  • First insertion