A vulnerability, which was classified as problematic, has been found in Joget up to 7.0.33. This issue affects the function submitForm of the file wflow-core/src/main/java/org/joget/plugin/enterprise/UserProfileMenu.java of the component User Profile Menu. The manipulation of the argument firstName/lastName leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 7.0.34 is able to address this issue. The patch is named 9a77f508a2bf8cf661d588f37a4cc29ecaea4fc8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217055.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-30T11:38:11.484Z

Updated: 2023-10-20T14:11:15.684Z

Reserved: 2022-12-30T11:37:17.606Z


Link: CVE-2022-4859

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-30T12:15:09.513

Modified: 2024-05-17T02:16:59.547


Link: CVE-2022-4859

JSON object: View

cve-icon Redhat Information

No data.

CWE