Multiple stored cross-site scripting vulnerabilities in the web user interface of IPFire versions prior to 2.27 allows a remote authenticated attacker with administrative privilege to inject an arbitrary script.
References
Link Resource
https://blog.ipfire.org/post/ipfire-2-27-core-update-170-released Release Notes Vendor Advisory
https://bugzilla.ipfire.org/show_bug.cgi?id=12925 Issue Tracking Vendor Advisory
https://github.com/ipfire/ipfire-2.x Product Third Party Advisory
https://jvn.jp/en/jp/JVN15411362/index.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-10-24T00:00:00

Updated: 2022-10-24T00:00:00

Reserved: 2022-09-25T00:00:00


Link: CVE-2022-36368

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-24T14:15:50.803

Modified: 2022-10-25T12:58:24.787


Link: CVE-2022-36368

JSON object: View

cve-icon Redhat Information

No data.

CWE