Show plain JSON{"affected_release": [{"advisory": "RHSA-2022:6037", "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7", "impact": "moderate", "package": "rh-dotnet31-dotnet-0:3.1.422-1.el7_9", "product_name": ".NET Core on Red Hat Enterprise Linux", "release_date": "2022-08-10T00:00:00Z"}, {"advisory": "RHBA-2022:5721", "cpe": "cpe:/a:redhat:rhel_dotnet:6.0::el7", "impact": "moderate", "package": "rh-dotnet60-dotnet-0:6.0.107-1.el7_9", "product_name": ".NET Core on Red Hat Enterprise Linux", "release_date": "2022-07-26T00:00:00Z"}, {"advisory": "RHSA-2022:5006", "cpe": "cpe:/a:redhat:service_mesh:2.1::el8", "package": "openshift-service-mesh/kiali-rhel8:1.36.10-2", "product_name": "OpenShift Service Mesh 2.1", "release_date": "2022-06-13T00:00:00Z"}, {"advisory": "RHSA-2023:3642", "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9", "package": "rhceph/rhceph-6-dashboard-rhel9:6-75", "product_name": "Red Hat Ceph Storage 6.1", "release_date": "2023-06-15T00:00:00Z"}, {"advisory": "RHBA-2022:5747", "cpe": "cpe:/a:redhat:enterprise_linux:8", "impact": "moderate", "package": "dotnet6.0-0:6.0.107-1.el8_6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-07-28T00:00:00Z"}, {"advisory": "RHSA-2022:6057", "cpe": "cpe:/a:redhat:enterprise_linux:8", "impact": "moderate", "package": "dotnet3.1-0:3.1.422-1.el8_6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-08-15T00:00:00Z"}, {"advisory": "RHBA-2022:5749", "cpe": "cpe:/a:redhat:enterprise_linux:9", "impact": "moderate", "package": "dotnet6.0-0:6.0.107-1.el9_0", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-07-28T00:00:00Z"}, {"advisory": "RHSA-2022:5030", "cpe": "cpe:/a:redhat:jboss_fuse:7", "package": "eventsource", "product_name": "Red Hat Fuse Online 7.10.2.P1", "release_date": "2022-06-14T00:00:00Z"}, {"advisory": "RHSA-2022:6429", "cpe": "cpe:/a:redhat:rhmt:1.7::el8", "package": "rhmtc/openshift-migration-ui-rhel8:v1.7.4-12", "product_name": "Red Hat Migration Toolkit for Containers 1.7", "release_date": "2022-09-13T00:00:00Z"}, {"advisory": "RHSA-2022:6156", "cpe": "cpe:/a:redhat:openshift_data_foundation:4.11::el8", "package": "odf4/odf-console-rhel8:v4.11.0-51", "product_name": "Red Hat OpenShift Data Foundation 4.11 on RHEL8", "release_date": "2022-08-24T00:00:00Z"}, {"advisory": "RHSA-2022:7055", "cpe": "cpe:/a:redhat:openshift_distributed_tracing:2.6::el8", "package": "opentelemetry-collector-container", "product_name": "Red Hat OpenShift distributed tracing 2", "release_date": "2022-10-19T00:00:00Z"}, {"advisory": "RHSA-2022:7055", "cpe": "cpe:/a:redhat:openshift_distributed_tracing:2.6::el8", "package": "opentelemetry-operator-container", "product_name": "Red Hat OpenShift distributed tracing 2", "release_date": "2022-10-19T00:00:00Z"}, {"advisory": "RHSA-2022:6813", "cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13", "impact": "low", "package": "eventsource", "product_name": "RHPAM 7.13.1 async", "release_date": "2022-10-05T00:00:00Z"}], "bugzilla": {"description": "eventsource: Exposure of Sensitive Information", "id": "2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307"}, "csaw": false, "cvss3": {"cvss3_base_score": "9.3", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "status": "verified"}, "cwe": "CWE-359", "details": ["Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.", "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user's credentials and then use the credentials to access the legitimate website."], "name": "CVE-2022-1650", "package_state": [{"cpe": "cpe:/a:redhat:migration_toolkit_virtualization:2", "fix_state": "Affected", "package_name": "migration-toolkit-virtualization/mtv-ui-rhel8", "product_name": "Migration Toolkit for Virtualization"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Affected", "package_name": "odo", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:service_mesh:2.0", "fix_state": "Affected", "package_name": "servicemesh-prometheus", "product_name": "OpenShift Service Mesh 2.0"}, {"cpe": "cpe:/a:redhat:service_mesh:2.1", "fix_state": "Affected", "package_name": "servicemesh-grafana", "product_name": "OpenShift Service Mesh 2.1"}, {"cpe": "cpe:/a:redhat:service_mesh:2.1", "fix_state": "Affected", "package_name": "servicemesh-prometheus", "product_name": "OpenShift Service Mesh 2.1"}, {"cpe": "cpe:/a:redhat:red_hat_3scale_amp:2", "fix_state": "Fix deferred", "impact": "low", "package_name": "3scale-system", "product_name": "Red Hat 3scale API Management Platform 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Not affected", "package_name": "rhacm2/console-rhel8", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Not affected", "package_name": "rhacm2/kui-web-terminal-rhel8", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "rhacm2/search-ui-rhel8", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:amq_online:1", "fix_state": "Affected", "package_name": "eventsource", "product_name": "Red Hat A-MQ Online"}, {"cpe": "cpe:/a:redhat:service_registry:2", "fix_state": "Not affected", "impact": "low", "package_name": "eventsource", "product_name": "Red Hat build of Apicurio Registry 2"}, {"cpe": "cpe:/a:redhat:jboss_data_grid:8", "fix_state": "Not affected", "package_name": "eventsource", "product_name": "Red Hat Data Grid 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "impact": "moderate", "package_name": "grafana", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "impact": "moderate", "package_name": "pcs", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Not affected", "package_name": "eventsource", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Out of support scope", "package_name": "eventsource", "product_name": "Red Hat Integration Data Virtualisation Operator"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Out of support scope", "package_name": "eventsource", "product_name": "Red Hat Integration Service Registry"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-agent-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-all-in-one-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-collector-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-es-index-cleaner-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-es-rollover-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-ingester-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_distributed_tracing:2", "fix_state": "Affected", "package_name": "rhosdt/jaeger-query-rhel8", "product_name": "Red Hat OpenShift distributed tracing 2"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Not affected", "package_name": "openshift-gitops-1/argocd-rhel8", "product_name": "Red Hat OpenShift GitOps"}], "public_date": "2022-05-12T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-1650\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-1650\nhttps://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e"], "threat_severity": "Important"}