A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or later.
References
Link Resource
http://www.openwall.com/lists/oss-security/2023/05/25/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504 Mailing List Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2023-05-25T06:58:18.912Z

Updated: 2023-05-25T06:58:18.912Z

Reserved: 2022-12-10T15:13:04.776Z


Link: CVE-2022-46907

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-25T07:15:08.620

Modified: 2023-06-01T01:29:13.787


Link: CVE-2022-46907

JSON object: View

cve-icon Redhat Information

No data.

CWE