CVE-2022-3895

Some UI elements of the Common User Interface Component are not properly sanitizing output and therefore prone to output arbitrary HTML (XSS).
Configurations

Configuration 1

cpe:2.3:a:hallowelt:bluespice:*:*:*:*:*:*:*:*
cpe:2.3:a:hallowelt:common_user_interface:*:*:*:*:*:*:*:*

Information

Published : 2022-11-15 03:15

Updated : 2022-11-16 07:43


NVD link : CVE-2022-3895

Mitre link : CVE-2022-3895

Products Affected
No products.
CWE