// For flags

CVE-2022-34305

XSS in examples web application

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64 and 8.5.50 to 8.5.81 the Form authentication example in the examples web application displayed user provided data without filtering, exposing a XSS vulnerability.

En Apache Tomcat versiones 10.1.0-M1 a 10.1.0-M16, 10.0.0-M1 a 10.0.22, 9.0.30 a 9.0.64 y 8.5.50 a 8.5.81, el ejemplo de autenticaciĆ³n de formularios en la aplicaciĆ³n web de ejemplos mostraba los datos proporcionados por el usuario sin filtrar, exponiendo una vulnerabilidad de tipo XSS

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-22 CVE Reserved
  • 2022-06-23 CVE Published
  • 2022-06-25 First Exploit
  • 2024-03-23 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
>= 8.5.50 <= 8.5.81
Search vendor "Apache" for product "Tomcat" and version " >= 8.5.50 <= 8.5.81"
-
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
>= 9.0.30 <= 9.0.64
Search vendor "Apache" for product "Tomcat" and version " >= 9.0.30 <= 9.0.64"
-
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
>= 10.0.0 <= 10.0.22
Search vendor "Apache" for product "Tomcat" and version " >= 10.0.0 <= 10.0.22"
-
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone1
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone10
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone11
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone12
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone13
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone14
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone15
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone16
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone2
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone3
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone4
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone5
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone6
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone7
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone8
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone9
Affected