CVE-2022-3958

Cross-site Scripting (XSS) vulnerability in BlueSpiceUserSidebar extension of BlueSpice allows user with regular account and edit permissions to inject arbitrary HTML into the personal menu navigation of their own and other users. This allows for targeted attacks.
Configurations

Configuration 1

cpe:2.3:a:hallowelt:bluespice:*:*:*:*:*:*:*:*

Information

Published : 2022-11-15 03:15

Updated : 2022-11-16 07:43


NVD link : CVE-2022-3958

Mitre link : CVE-2022-3958

Products Affected
No products.
CWE