CVE-2022-37429

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 1 of 2) via JavaScript payload to the href attribute of a link by splitting a javascript URL with white space characters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*

History

28 Nov 2022, 15:31

Type Values Removed Values Added
CPE cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Silverstripe
Silverstripe framework
References (MISC) https://www.silverstripe.org/download/security-releases/CVE-2022-37429 - (MISC) https://www.silverstripe.org/download/security-releases/CVE-2022-37429 - Vendor Advisory
References (MISC) https://www.silverstripe.org/blog/tag/release - (MISC) https://www.silverstripe.org/blog/tag/release - Patch, Vendor Advisory
References (MISC) https://www.silverstripe.org/download/security-releases/ - (MISC) https://www.silverstripe.org/download/security-releases/ - Vendor Advisory
References (MISC) https://forum.silverstripe.org/c/releases - (MISC) https://forum.silverstripe.org/c/releases - Release Notes, Vendor Advisory

23 Nov 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-37429

Mitre link : CVE-2022-37429

CVE.ORG link : CVE-2022-37429


JSON object : View

Products Affected

silverstripe

  • framework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')