CVE-2022-22123

In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article title. An authenticated attacker can inject arbitrary javascript code that will execute on a victim’s server.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*

Information

Published : 2022-01-13 09:15

Updated : 2022-01-14 09:28


NVD link : CVE-2022-22123

Mitre link : CVE-2022-22123


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

fit2cloud

  • halo