CVE-2022-39220

SFTPGo is an SFTP server written in Go. Versions prior to 2.3.5 are subject to Cross-site scripting (XSS) vulnerabilities in the SFTPGo WebClient, allowing remote attackers to inject malicious code. This issue is patched in version 2.3.5. No known workarounds exist.
Configurations

Configuration 1

cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:*

Information

Published : 2022-09-20 10:15

Updated : 2022-09-22 02:12


NVD link : CVE-2022-39220

Mitre link : CVE-2022-39220

Products Affected
No products.
CWE