An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.0 and prior may allow an authenticated remote attacker to perform a reflected cross site scripting (XSS) attack in the taxonomy management feature.
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/11/02/8 Mailing List Third Party Advisory
https://lists.apache.org/thread/o68l3l3crfxz107fr9dm74y8vg8kj2cs Issue Tracking Mailing List Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2022-11-02T00:00:00

Updated: 2022-11-02T00:00:00

Reserved: 2022-10-22T00:00:00


Link: CVE-2022-43670

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-02T13:15:19.997

Modified: 2022-11-03T13:54:23.783


Link: CVE-2022-43670

JSON object: View

cve-icon Redhat Information

No data.

CWE