icon

We found results for “

CVE-2022-35962

Good to know:

icon

Date: August 29, 2022

Zulip is an open source team chat and Zulip Mobile is an app for iOS and Andriod users. In Zulip Mobile through version 27.189, a crafted link in a message sent by an authenticated user could lead to credential disclosure if a user follows the link. A patch was released in version 27.190.

Language: JS

Severity Score

Severity Score

Weakness Type (CWE)

Incomplete Blacklist

CWE-184

Interpretation Conflict

CWE-436

Incorrect Comparison

CWE-697

Top Fix

icon

Upgrade Version

Upgrade to version v27.190

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): LOW
User Interaction (UI): REQUIRED
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): NONE
Availability (A): NONE

Do you need more information?

Contact Us