CVE-2022-43670

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.0 and prior may allow an authenticated remote attacker to perform a reflected cross site scripting (XSS) attack in the taxonomy management feature.
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/11/02/8 Mailing List Third Party Advisory
https://lists.apache.org/thread/o68l3l3crfxz107fr9dm74y8vg8kj2cs Issue Tracking Mailing List Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:sling_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-02 13:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43670

Mitre link : CVE-2022-43670

CVE.ORG link : CVE-2022-43670


JSON object : View

Products Affected

apache

  • sling_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')