CVE-2022-38462

Silverstripe silverstripe/framework through 4.11 is vulnerable to XSS by carefully crafting a return URL on a /dev/build or /Security/login request.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*

History

23 Nov 2022, 17:59

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*
First Time Silverstripe
Silverstripe framework
References (MISC) https://www.silverstripe.org/blog/tag/release - (MISC) https://www.silverstripe.org/blog/tag/release - Release Notes, Vendor Advisory
References (MISC) https://www.silverstripe.org/download/security-releases/ - (MISC) https://www.silverstripe.org/download/security-releases/ - Vendor Advisory
References (MISC) https://forum.silverstripe.org/c/releases - (MISC) https://forum.silverstripe.org/c/releases - Release Notes, Vendor Advisory

22 Nov 2022, 13:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-22 13:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38462

Mitre link : CVE-2022-38462

CVE.ORG link : CVE-2022-38462


JSON object : View

Products Affected

silverstripe

  • framework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')