Vulnerability CVE-2022-46907


Published: 2023-05-25

Description:
A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or later.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504

Copyright 2024, cxsecurity.com

 

Back to Top