Vulnerabilities (CVE)

Filtered by vendor Stiltsoft Subscribe
Filtered by product Handy Macros For Confluence
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44724 1 Stiltsoft 1 Handy Macros For Confluence 2024-02-28 N/A 5.4 MEDIUM
The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.