Vulnerabilites related to tooljet - tooljet
Vulnerability from fkie_nvd
Published
2022-08-29 06:15
Modified
2024-11-21 07:18
Severity ?
Summary
The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one).
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79 | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf | Exploit, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf | Exploit, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "657656BE-EADC-4117-9024-144CA7CE2A3D", "versionEndExcluding": "1.23.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id\u0027s might also be an option but I wouldn\u0027t count on it, since it would take a long time to find a valid one)." }, { "lang": "es", "value": "El token forgot password b\u00e1sicamente nos hace capaces de apoderarnos de la cuenta de cualquiera que comente en una aplicaci\u00f3n que podamos visualizar (forzar bruscamente los id\u0027s de los comentarios tambi\u00e9n podr\u00eda ser una opci\u00f3n, pero yo no contar\u00eda con ello, ya que tomar\u00eda mucho tiempo encontrar uno v\u00e1lido)" } ], "id": "CVE-2022-3019", "lastModified": "2024-11-21T07:18:39.000", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-29T06:15:09.923", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security@huntr.dev", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-09 17:15
Modified
2024-11-21 07:00
Severity ?
Summary
Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "798670D5-9034-4AF1-85F7-C21675CBF30B", "versionEndExcluding": "1.16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0." }, { "lang": "es", "value": "Una Superficie de Ataque Excesiva en el repositorio de GitHub tooljet/tooljet versiones anteriores a v1.16.0" } ], "id": "CVE-2022-2037", "lastModified": "2024-11-21T07:00:12.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-09T17:15:09.760", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1125" } ], "source": "security@huntr.dev", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-26 16:15
Modified
2025-02-03 18:15
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A cross-site scripting (XSS) vulnerability in ToolJet v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comment Body component.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A8C10A90-E547-4A76-A32E-7A73010BD212", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in ToolJet v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comment Body component." } ], "id": "CVE-2022-27979", "lastModified": "2025-02-03T18:15:27.897", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-26T16:15:09.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://tooljet.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220321-tooljet-xss.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://tooljet.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220321-tooljet-xss.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-18 14:15
Modified
2024-11-21 06:47
Severity ?
Summary
ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user’s account.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "7458EF45-7F6A-42B4-BB33-D174FC08C0ED", "versionEndIncluding": "1.2.2", "versionStartIncluding": "0.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user\u2019s account." }, { "lang": "es", "value": "ToolJet versiones v0.5.0 a v1.2.2, son vulnerables a un filtrado de tokens por medio del encabezado Referer que conlleva a una toma de control de la cuenta. Si el usuario abre el enlace de invitaci\u00f3n/registro y luego hace clic en cualquier enlace externo dentro de la p\u00e1gina, ser\u00e1 filtrado el token de establecimiento de contrase\u00f1a/registro en el encabezado Referer. Usando estos tokens el atacante puede acceder a la cuenta del usuario" } ], "id": "CVE-2022-23067", "lastModified": "2024-11-21T06:47:55.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "vulnerabilitylab@mend.io", "type": "Secondary" } ] }, "published": "2022-05-18T14:15:08.353", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "vulnerabilitylab@mend.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-28 09:15
Modified
2024-11-21 07:19
Severity ?
Summary
Just like in the previous report, an attacker could steal the account of different users. But in this case, it's a little bit more specific, because it is needed to be an editor in the same app as the victim.
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46 | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac | Exploit, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac | Exploit, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C399C04-A736-496A-8112-2D404A660BA3", "versionEndExcluding": "2022-09-11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Just like in the previous report, an attacker could steal the account of different users. But in this case, it\u0027s a little bit more specific, because it is needed to be an editor in the same app as the victim." }, { "lang": "es", "value": "Al igual que en el informe anterior, un atacante podr\u00eda robar la cuenta de diferentes usuarios. Pero en este caso, es un poco m\u00e1s espec\u00edfico, porque se necesita ser un editor en la misma aplicaci\u00f3n que la v\u00edctima" } ], "id": "CVE-2022-3348", "lastModified": "2024-11-21T07:19:20.747", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-28T09:15:09.973", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@huntr.dev", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-26 16:15
Modified
2025-02-03 19:15
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Summary
Tooljet v1.6 does not properly handle missing values in the API, allowing attackers to arbitrarily reset passwords via a crafted HTTP request.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "045EAA93-CC71-4B4B-BE27-6BA4E52D9DAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tooljet v1.6 does not properly handle missing values in the API, allowing attackers to arbitrarily reset passwords via a crafted HTTP request." } ], "id": "CVE-2022-27978", "lastModified": "2025-02-03T19:15:09.747", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-26T16:15:09.260", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://tooljet.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220320-tooljet.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://tooljet.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220320-tooljet.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-22 03:15
Modified
2024-11-21 07:34
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
Unrestricted file size limit can lead to DoS in tooljet/tooljet <1.27 by allowing a logged in attacker to upload profile pictures over 2MB.
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d | Exploit, Issue Tracking, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC03BAA0-16E2-4FD0-A3EA-A056FE281062", "versionEndExcluding": "1.27.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unrestricted file size limit can lead to DoS in tooljet/tooljet \u003c1.27 by allowing a logged in attacker to upload profile pictures over 2MB.\n\n" }, { "lang": "es", "value": "El l\u00edmite de tama\u00f1o de archivo sin restricciones puede provocar DoS en tooljet/tooljet \u0026lt; 1.27 al permitir que un atacante que haya iniciado sesi\u00f3n cargue im\u00e1genes de perfil de m\u00e1s de 2 MB." } ], "id": "CVE-2022-4111", "lastModified": "2024-11-21T07:34:36.150", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security@huntr.dev", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-22T03:15:14.207", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "security@huntr.dev", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-18 14:15
Modified
2024-11-21 06:47
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail.
References
▶ | URL | Tags | |
---|---|---|---|
vulnerabilitylab@mend.io | https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58 | Patch, Third Party Advisory | |
vulnerabilitylab@mend.io | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "98E0AE5B-0450-4608-8A7B-A17F1A73C505", "versionEndIncluding": "1.10.2", "versionStartIncluding": "0.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail." }, { "lang": "es", "value": "ToolJet versiones v0.6.0 a v1.10.2, son vulnerables a una inyecci\u00f3n de HTML, en la que un atacante puede inyectar c\u00f3digo malicioso dentro del campo name y last name mientras invita a un nuevo usuario, lo que ser\u00e1 reflejado en el correo electr\u00f3nico de invitaci\u00f3n" } ], "id": "CVE-2022-23068", "lastModified": "2024-11-21T06:47:55.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "vulnerabilitylab@mend.io", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-18T14:15:08.427", "references": [ { "source": "vulnerabilitylab@mend.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58" }, { "source": "vulnerabilitylab@mend.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068" } ], "sourceIdentifier": "vulnerabilitylab@mend.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "vulnerabilitylab@mend.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-02 17:15
Modified
2024-11-21 07:01
Severity ?
Summary
Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0.
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7 | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c | Exploit, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c | Exploit, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5B24A2F-BD67-48CD-AE5F-3C6934645D11", "versionEndExcluding": "1.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0." }, { "lang": "es", "value": "Un Control de Acceso Inapropiado en el repositorio de GitHub tooljet/tooljet versiones anteriores a v1.19.0" } ], "id": "CVE-2022-2631", "lastModified": "2024-11-21T07:01:24.390", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-02T17:15:10.777", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security@huntr.dev", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-07 11:15
Modified
2024-11-21 07:19
Severity ?
Summary
Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass
References
▶ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54 | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551 | Exploit, Issue Tracking, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E1F1716-7DEC-4C53-9216-1B3441099089", "versionEndExcluding": "1.26.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass" }, { "lang": "es", "value": "Toma de Control de la Cuenta :: cuando visualizo la informaci\u00f3n puedo visualizar el pase de hash y lo puedo crujir ............... Toma de Control de la Cuenta :: cuando visualizo la informaci\u00f3n puedo visualizar el forgot_password_token el hacker puede enviar la petici\u00f3n y cambiar el pass" } ], "id": "CVE-2022-3422", "lastModified": "2024-11-21T07:19:28.933", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-07T11:15:09.563", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@huntr.dev", "type": "Primary" } ] }
CVE-2022-3019 (GCVE-0-2022-3019)
Vulnerability from cvelistv5
Published
2022-08-29 05:30
Modified
2024-08-03 00:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one).
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < 1.23.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:53:00.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "1.23.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id\u0027s might also be an option but I wouldn\u0027t count on it, since it would take a long time to find a valid one)." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-29T05:30:12", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79" } ], "source": { "advisory": "a610300b-ce3c-4995-8337-11942b3621bf", "discovery": "EXTERNAL" }, "title": "Improper Access Control in tooljet/tooljet", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-3019", "STATE": "PUBLIC", "TITLE": "Improper Access Control in tooljet/tooljet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tooljet/tooljet", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.23.0" } ] } } ] }, "vendor_name": "tooljet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id\u0027s might also be an option but I wouldn\u0027t count on it, since it would take a long time to find a valid one)." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/a610300b-ce3c-4995-8337-11942b3621bf" }, { "name": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79", "refsource": "MISC", "url": "https://github.com/tooljet/tooljet/commit/45e0d3302d92df7d7f2d609c31cea71165600b79" } ] }, "source": { "advisory": "a610300b-ce3c-4995-8337-11942b3621bf", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-3019", "datePublished": "2022-08-29T05:30:12", "dateReserved": "2022-08-29T00:00:00", "dateUpdated": "2024-08-03T00:53:00.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27978 (GCVE-0-2022-27978)
Vulnerability from cvelistv5
Published
2023-04-26 00:00
Modified
2025-02-03 18:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Tooljet v1.6 does not properly handle missing values in the API, allowing attackers to arbitrarily reset passwords via a crafted HTTP request.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:41:11.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://tooljet.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220320-tooljet.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-27978", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-03T18:36:48.991474Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-03T18:36:54.385Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tooljet v1.6 does not properly handle missing values in the API, allowing attackers to arbitrarily reset passwords via a crafted HTTP request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-26T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://tooljet.com" }, { "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220320-tooljet.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27978", "datePublished": "2023-04-26T00:00:00.000Z", "dateReserved": "2022-03-28T00:00:00.000Z", "dateUpdated": "2025-02-03T18:36:54.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-3348 (GCVE-0-2022-3348)
Vulnerability from cvelistv5
Published
2022-09-28 08:40
Modified
2025-05-21 14:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Just like in the previous report, an attacker could steal the account of different users. But in this case, it's a little bit more specific, because it is needed to be an editor in the same app as the victim.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < v1.26.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:06.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-3348", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T14:15:21.283898Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T14:15:29.849Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "v1.26.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Just like in the previous report, an attacker could steal the account of different users. But in this case, it\u0027s a little bit more specific, because it is needed to be an editor in the same app as the victim." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-28T08:40:09.000Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46" } ], "source": { "advisory": "aae4aeb8-2612-4254-85e5-90675b082eac", "discovery": "EXTERNAL" }, "title": "Exposure of Sensitive Information to an Unauthorized Actor in tooljet/tooljet", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-3348", "STATE": "PUBLIC", "TITLE": "Exposure of Sensitive Information to an Unauthorized Actor in tooljet/tooljet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tooljet/tooljet", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "v1.26.0" } ] } } ] }, "vendor_name": "tooljet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Just like in the previous report, an attacker could steal the account of different users. But in this case, it\u0027s a little bit more specific, because it is needed to be an editor in the same app as the victim." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/aae4aeb8-2612-4254-85e5-90675b082eac" }, { "name": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46", "refsource": "MISC", "url": "https://github.com/tooljet/tooljet/commit/37bf6de75f161e03c2a81888810488b913863a46" } ] }, "source": { "advisory": "aae4aeb8-2612-4254-85e5-90675b082eac", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-3348", "datePublished": "2022-09-28T08:40:09.000Z", "dateReserved": "2022-09-28T00:00:00.000Z", "dateUpdated": "2025-05-21T14:15:29.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-3422 (GCVE-0-2022-3422)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-03 01:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < v1.26.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:07:06.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551" }, { "tags": [ "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "v1.26.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/02da53ab-f613-4171-8766-96b31c671551" }, { "url": "https://github.com/tooljet/tooljet/commit/7879d8a76000c014533a97a22bc276afe3ae3e54" } ], "source": { "advisory": "02da53ab-f613-4171-8766-96b31c671551", "discovery": "EXTERNAL" }, "title": "Improper Privilege Management in tooljet/tooljet" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-3422", "datePublished": "2022-10-07T00:00:00", "dateReserved": "2022-10-07T00:00:00", "dateUpdated": "2024-08-03T01:07:06.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4111 (GCVE-0-2022-4111)
Vulnerability from cvelistv5
Published
2022-11-22 00:00
Modified
2025-04-24 20:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1284 - Improper Validation of Specified Quantity in Input
Summary
Unrestricted file size limit can lead to DoS in tooljet/tooljet <1.27 by allowing a logged in attacker to upload profile pictures over 2MB.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < v1.27.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:27:54.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d" }, { "tags": [ "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-4111", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-24T20:07:11.606695Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-24T20:07:23.860Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "v1.27.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnrestricted file size limit can lead to DoS in tooljet/tooljet \u0026lt;1.27 by allowing a logged in attacker to upload profile pictures over 2MB.\u003c/p\u003e" } ], "value": "Unrestricted file size limit can lead to DoS in tooljet/tooljet \u003c1.27 by allowing a logged in attacker to upload profile pictures over 2MB.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1284", "description": "CWE-1284 Improper Validation of Specified Quantity in Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-11T07:05:11.102Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/5596d072-66d2-4361-8cac-101c9c781c3d" }, { "url": "https://github.com/tooljet/tooljet/commit/01cd3f0464747973ec329e9fb1ea12743d3235cc" } ], "source": { "advisory": "5596d072-66d2-4361-8cac-101c9c781c3d", "discovery": "EXTERNAL" }, "title": "Improper Validation of Specified Quantity in Input in tooljet/tooljet", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-4111", "datePublished": "2022-11-22T00:00:00.000Z", "dateReserved": "2022-11-22T00:00:00.000Z", "dateUpdated": "2025-04-24T20:07:23.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2037 (GCVE-0-2022-2037)
Vulnerability from cvelistv5
Published
2022-06-09 08:20
Modified
2024-08-03 00:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1125 - Excessive Attack Surface
Summary
Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < v1.16.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "v1.16.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1125", "description": "CWE-1125 Excessive Attack Surface", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-09T08:20:12", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b" } ], "source": { "advisory": "4431ef84-93f2-4bc5-bc1a-97d7f229b28e", "discovery": "EXTERNAL" }, "title": "Excessive Attack Surface in tooljet/tooljet", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2037", "STATE": "PUBLIC", "TITLE": "Excessive Attack Surface in tooljet/tooljet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tooljet/tooljet", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "v1.16.0" } ] } } ] }, "vendor_name": "tooljet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1125 Excessive Attack Surface" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/4431ef84-93f2-4bc5-bc1a-97d7f229b28e" }, { "name": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b", "refsource": "MISC", "url": "https://github.com/tooljet/tooljet/commit/fadf025365823cbbc739a1313791c0a04621972b" } ] }, "source": { "advisory": "4431ef84-93f2-4bc5-bc1a-97d7f229b28e", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2037", "datePublished": "2022-06-09T08:20:12", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T00:24:44.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23068 (GCVE-0-2022-23068)
Vulnerability from cvelistv5
Published
2022-05-18 11:45
Modified
2024-09-17 03:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Summary
ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:28:43.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ToolJet", "vendor": "ToolJet", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "0.6.0", "versionType": "custom" }, { "lessThanOrEqual": "1.10.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "WhiteSource Vulnerability Research Team (WVR)" } ], "datePublic": "2022-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-74", "description": "CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-18T11:45:15", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068" } ], "solutions": [ { "lang": "en", "value": "Update to version v1.11.0 or later" } ], "source": { "advisory": "https://www.whitesourcesoftware.com/vulnerability-database/", "discovery": "UNKNOWN" }, "title": "ToolJet - HTML Injection in Invite New User", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "DATE_PUBLIC": "2022-05-17T10:46:00.000Z", "ID": "CVE-2022-23068", "STATE": "PUBLIC", "TITLE": "ToolJet - HTML Injection in Invite New User" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ToolJet", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "0.6.0" }, { "version_affected": "\u003c=", "version_value": "1.10.2" } ] } } ] }, "vendor_name": "ToolJet" } ] } }, "credit": [ { "lang": "eng", "value": "WhiteSource Vulnerability Research Team (WVR)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58", "refsource": "MISC", "url": "https://github.com/ToolJet/ToolJet/commit/431dc961cdfe4d26343d1c1c951ced778fbddb58" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23068" } ] }, "solution": [ { "lang": "en", "value": "Update to version v1.11.0 or later" } ], "source": { "advisory": "https://www.whitesourcesoftware.com/vulnerability-database/", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2022-23068", "datePublished": "2022-05-18T11:45:15.156824Z", "dateReserved": "2022-01-10T00:00:00", "dateUpdated": "2024-09-17T03:18:50.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23067 (GCVE-0-2022-23067)
Vulnerability from cvelistv5
Published
2022-05-18 11:45
Modified
2024-09-16 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information Exposure
Summary
ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user’s account.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:28:43.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ToolJet", "vendor": "ToolJet", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "0.5.0", "versionType": "custom" }, { "lessThanOrEqual": "1.2.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "WhiteSource Vulnerability Research Team (WVR)" } ], "datePublic": "2022-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user\u2019s account." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-18T11:45:13", "orgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "shortName": "Mend" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067" } ], "solutions": [ { "lang": "en", "value": "Update to version v1.3.0 or later" } ], "source": { "advisory": "https://www.whitesourcesoftware.com/vulnerability-database/", "discovery": "UNKNOWN" }, "title": "ToolJet - Token Leakage via Referer Header", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerabilitylab@whitesourcesoftware.com", "DATE_PUBLIC": "2022-05-17T10:46:00.000Z", "ID": "CVE-2022-23067", "STATE": "PUBLIC", "TITLE": "ToolJet - Token Leakage via Referer Header" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ToolJet", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "0.5.0" }, { "version_affected": "\u003c=", "version_value": "1.2.2" } ] } } ] }, "vendor_name": "ToolJet" } ] } }, "credit": [ { "lang": "eng", "value": "WhiteSource Vulnerability Research Team (WVR)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user\u2019s account." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101", "refsource": "MISC", "url": "https://github.com/ToolJet/ToolJet/commit/eacbfc4c9da089ff9cda9edf8a1156390ae8a101" }, { "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067", "refsource": "MISC", "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-23067" } ] }, "solution": [ { "lang": "en", "value": "Update to version v1.3.0 or later" } ], "source": { "advisory": "https://www.whitesourcesoftware.com/vulnerability-database/", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "478c68dd-22c1-4a41-97cd-654224dfacff", "assignerShortName": "Mend", "cveId": "CVE-2022-23067", "datePublished": "2022-05-18T11:45:13.472461Z", "dateReserved": "2022-01-10T00:00:00", "dateUpdated": "2024-09-16T18:13:10.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27979 (GCVE-0-2022-27979)
Vulnerability from cvelistv5
Published
2023-04-26 00:00
Modified
2025-02-03 17:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A cross-site scripting (XSS) vulnerability in ToolJet v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comment Body component.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:41:11.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://tooljet.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220321-tooljet-xss.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-27979", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-03T17:49:54.663371Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-03T17:50:07.205Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in ToolJet v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comment Body component." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-26T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://tooljet.com" }, { "url": "https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220321-tooljet-xss.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27979", "datePublished": "2023-04-26T00:00:00.000Z", "dateReserved": "2022-03-28T00:00:00.000Z", "dateUpdated": "2025-02-03T17:50:07.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2631 (GCVE-0-2022-2631)
Vulnerability from cvelistv5
Published
2022-08-02 16:05
Modified
2024-08-03 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tooljet | tooljet/tooljet |
Version: unspecified < v1.19.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tooljet/tooljet", "vendor": "tooljet", "versions": [ { "lessThan": "v1.19.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-02T16:55:09", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7" } ], "source": { "advisory": "86881f9e-ca48-49b5-9782-3c406316930c", "discovery": "EXTERNAL" }, "title": "Improper Access Control in tooljet/tooljet", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2631", "STATE": "PUBLIC", "TITLE": "Improper Access Control in tooljet/tooljet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "tooljet/tooljet", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "v1.19.0" } ] } } ] }, "vendor_name": "tooljet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/86881f9e-ca48-49b5-9782-3c406316930c" }, { "name": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7", "refsource": "MISC", "url": "https://github.com/tooljet/tooljet/commit/b9fa229bcae356cbb33300b31483e97e6ea140a7" } ] }, "source": { "advisory": "86881f9e-ca48-49b5-9782-3c406316930c", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2631", "datePublished": "2022-08-02T16:05:57", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T00:46:03.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }