Lucene search

K
cve[email protected]CVE-2022-44724
HistoryNov 04, 2022 - 7:15 a.m.

CVE-2022-44724

2022-11-0407:15:09
CWE-79
web.nvd.nist.gov
30
4
cve-2022-44724
stiltsoft handy macros
confluence
server
data center
xss vulnerability
remote attackers

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

31.4%

The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.

Affected configurations

NVD
Node
stiltsofthandy_macros_for_confluenceRange3.0.03.5.5

Social References

More

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

31.4%

Related for CVE-2022-44724