CVE-2022-22123

In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article title. An authenticated attacker can inject arbitrary javascript code that will execute on a victim’s server.
Configurations

Configuration 1

cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*

Information

Published : 2022-01-13 05:15

Updated : 2022-01-14 05:28


NVD link : CVE-2022-22123

Mitre link : CVE-2022-22123

Products Affected
No products.
CWE