CVE-2022-23239

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS) attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*

History

10 Mar 2023, 15:49

Type Values Removed Values Added
First Time Netapp active Iq Unified Manager
Netapp
CPE cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References (MISC) https://security.netapp.com/advisory/ntap-20220901-0001/ - (MISC) https://security.netapp.com/advisory/ntap-20220901-0001/ - Third Party Advisory
CWE CWE-79

28 Feb 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-28 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-23239

Mitre link : CVE-2022-23239

CVE.ORG link : CVE-2022-23239


JSON object : View

Products Affected

netapp

  • active_iq_unified_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')