CVE-2022-44724

The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1

cpe:2.3:a:stiltsoft:handy_macros_for_confluence:*:*:*:*:*:*:*:*

Information

Published : 2022-11-04 07:15

Updated : 2023-02-03 08:12


NVD link : CVE-2022-44724

Mitre link : CVE-2022-44724

Products Affected
No products.
CWE