CVE-2022-34870

Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.
References
Configurations

Configuration 1

cpe:2.3:a:apache:geode:*:*:*:*:*:*:*:*

Information

Published : 2022-10-25 05:15

Updated : 2022-10-26 03:31


NVD link : CVE-2022-34870

Mitre link : CVE-2022-34870

Products Affected
No products.
CWE