CVE-2022-37429

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 1 of 2) via JavaScript payload to the href attribute of a link by splitting a javascript URL with white space characters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*

Information

Published : 2022-11-22 18:15

Updated : 2022-12-02 14:47


NVD link : CVE-2022-37429

Mitre link : CVE-2022-37429


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

silverstripe

  • framework