CVE-2022-48197

Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:*

History

16 May 2024, 22:15

Type Values Removed Values Added
References
  • () https://github.com/ryan412/CVE-2022-48197 -
  • () https://github.com/yui/yui2/blob/yui2-2.8.2-8/sandbox/treeview/inc-rightbar.php -
  • () https://literatejava.com/security/is-it-really-a-cve-reported-xss-in-yui-2-8-2/ -
Summary (en) Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. (en) Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

11 Apr 2024, 01:17

Type Values Removed Values Added
Summary
  • (es) TreeView de YUI2 hasta 2800 sufre de varias vulnerabilidades de cross-site scripting (XSS) reflejadas en: up.php, sam.php, renderhidden.php, removechildren.php, removeall.php, readd.php, overflow.php, newnode2.php y newnode.php. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante.

07 Nov 2023, 03:56

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Information

Published : 2023-01-02 16:15

Updated : 2024-08-03 15:15


NVD link : CVE-2022-48197

Mitre link : CVE-2022-48197

CVE.ORG link : CVE-2022-48197


JSON object : View

Products Affected

yui_project

  • yui
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')