Stored Cross-site Scripting (XSS) Vulnerability in OpenCTI Data Import Functionality

Stored Cross-site Scripting (XSS) Vulnerability in OpenCTI Data Import Functionality

CVE-2022-30289 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored Cross-site Scripting (XSS) vulnerability was identified in the Data Import functionality of OpenCTI through 5.2.4. An attacker can abuse the vulnerability to upload a malicious file that will then be executed by a victim when they open the file location.

Learn more about our Web Application Penetration Testing UK.