CVE-2022-46907

A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or later.
References
Link Resource
http://www.openwall.com/lists/oss-security/2023/05/25/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504 Mailing List Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*

History

01 Jun 2023, 01:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*
References (MISC) http://www.openwall.com/lists/oss-security/2023/05/25/1 - (MISC) http://www.openwall.com/lists/oss-security/2023/05/25/1 - Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504 - (MISC) https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504 - Mailing List, Vendor Advisory
First Time Apache jspwiki
Apache

Information

Published : 2023-05-25 07:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-46907

Mitre link : CVE-2022-46907

CVE.ORG link : CVE-2022-46907


JSON object : View

Products Affected

apache

  • jspwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')