CVE-2022-44724

The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:stiltsoft:handy_macros_for_confluence:*:*:*:*:*:*:*:*

Information

Published : 2022-11-04 00:15

Updated : 2023-02-03 12:12


NVD link : CVE-2022-44724

Mitre link : CVE-2022-44724


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

stiltsoft

  • handy_macros_for_confluence