CVE-2022-37724

Project Wonder WebObjects 1.0 through 5.4.3 is vulnerable to Arbitrary HTTP Header injection and URL- or Header-based XSS reflection in all web-server adaptor interfaces.
References
Configurations

Configuration 1

cpe:2.3:a:apple:webobjects:*:*:*:*:*:*:*:*

Information

Published : 2022-09-14 09:15

Updated : 2022-09-19 05:50


NVD link : CVE-2022-37724

Mitre link : CVE-2022-37724

Products Affected
No products.
CWE