CVE-2022-34870

Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:geode:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-25 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34870

Mitre link : CVE-2022-34870

CVE.ORG link : CVE-2022-34870


JSON object : View

Products Affected

apache

  • geode
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')