6.1
CVSSv3

CVE-2022-1231

Published: 15/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml before 1.2022.4. Stored XSS in the context of the diagram embedder. Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications. Web based applications are the ones most affected. Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see plantuml.com/de/running).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

plantuml plantuml

fedoraproject fedora 35

fedoraproject fedora 36

Vendor Advisories

Debian Bug report logs - #1039989 plantuml: CVE-2022-1231 Package: src:plantuml; Maintainer for src:plantuml is Andrej Shadura <andrewsh@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 30 Jun 2023 17:15:05 UTC Severity: important Tags: security, upstream Found in version plantuml/1:120 ...