CVE-2022-23239

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS) attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2023-02-28 23:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-23239

Mitre link : CVE-2022-23239

CVE.ORG link : CVE-2022-23239


JSON object : View

Products Affected

netapp

  • active_iq_unified_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')