CVE-2022-31358

A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:proxmox:virtual_environment:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
References
  • {'url': 'https://git.proxmox.com/?p=pve-http-server.git;a=commitdiff;h=00661f1223b7c0afffa64e1d91f5e018b985f762', 'name': 'https://git.proxmox.com/?p=pve-http-server.git;a=commitdiff;h=00661f1223b7c0afffa64e1d91f5e018b985f762', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://git.proxmox.com/?p=pve-http-server.git%3Ba=commitdiff%3Bh=00661f1223b7c0afffa64e1d91f5e018b985f762 -

Information

Published : 2022-12-14 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-31358

Mitre link : CVE-2022-31358

CVE.ORG link : CVE-2022-31358


JSON object : View

Products Affected

proxmox

  • virtual_environment
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')