8.8
CVSSv3

CVE-2022-32278

Published: 13/06/2022 Updated: 08/07/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

XFCE 4.16 allows malicious users to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xfce exo

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1013129 exo: CVE-2022-32278 Package: src:exo; Maintainer for src:exo is Debian Xfce Maintainers <debian-xfce@listsdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Fri, 17 Jun 2022 15:12:02 UTC Severity: grave Tags: security, upstream Found in version exo/4163-1 Fixed i ...
It was discovered that exo, a support library for the Xfce desktop environment, would allow executing remote desktop files In some scenario, an attacker could use this vulnerability to trick an user an execute arbitrary code on the platform with the privileges of that user For the oldstable distribution (buster), this problem has been fixed in v ...
exo-open allowed executing remote desktop files which could be used by an attacker to trick a user into executing an arbitrary command ...