Security
Headlines
HeadlinesLatestCVEs

Tag

#xss

CVE-2022-23056: erpnext/patient_history.js at 21a3ea462aaf319e466c067c2ec406eb9abe6ed3 · frappe/erpnext

In ERPNext, versions v13.0.0-beta.13 through v13.30.0 are vulnerable to Stored XSS at the Patient History page which allows a low privilege user to conduct an account takeover attack.

CVE
#xss#js
CVE-2022-23057: feat: frappe.whitelist for class methods · frappe/frappe@497ea86

In ERPNext, versions v12.0.9--v13.0.3 are vulnerable to Stored Cross-Site-Scripting (XSS), due to user input not being validated properly. A low privileged attacker could inject arbitrary code into input fields when editing his profile.

CVE-2022-23058: Mend Vulnerability Database

ERPNext in versions v12.0.9-v13.0.3 are affected by a stored XSS vulnerability that allows low privileged users to store malicious scripts in the ‘username’ field in ‘my settings’ which can lead to full account takeover.

RHSA-2022:5152: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31016: argocd: vulnerable to an uncontrolled memory consumption bug * CVE-2022-31034: argocd: vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or the UI. * CVE-2022-31035: argocd: cross-site scripting (XSS) allow a malicious user to inject a javascript link in the UI * CVE-2022-31036: argocd: vulnerable to a symlink followin...

GHSA-pm37-5j5m-6cvw: Cross-site Scripting in NukeViet CMS

There is a Cross Site Scripting Stored (XSS) vulnerability in NukeViet CMS before 4.5.02.

GHSA-v829-j9rr-85v9: Cross-site Scripting in krayin/laravel-crm

Webkul krayin crm before 1.2.2 is vulnerable to Cross Site Scripting (XSS).

GHSA-h4w9-6x78-8vrj: Argo CD's external URLs for Deployments can include JavaScript

### Impact All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to a cross-site scripting (XSS) bug allowing a malicious user to inject a `javascript:` link in the UI. When clicked by a victim user, the script will execute with the victim's permissions (up to and including admin). The script would be capable of doing anything which is possible in the UI or via the API, such as creating, modifying, and deleting Kubernetes resources. ### Patches A patch for this vulnerability has been released in the following Argo CD versions: * v2.4.1 * v2.3.5 * v2.2.10 * v2.1.16 ### Workarounds There are no completely-safe workarounds besides upgrading. **Mitigations:** 1. Avoid clicking external links presented in the UI. Here is an example of an Application node with an external link: ![Application node in the Argo CD UI with an external link](https://user-images.githubusercontent.com/350466/171678146-026bbf20-2116-4b9f-8af8-7bb5b7ee8dff.png) The link's title is use...

SAP Fiori Launchpad Cross Site Scripting

The SAP Fiori launchpad suffers from a cross site scripting vulnerability. Various component versions are affected.

SAP FRUN 2.00 / 3.00 Cross Site Scripting

SAP Focused Run versions 2.00 and 3.00 suffer from a cross site scripting vulnerability.