You are viewing a plain text version of this content. The canonical link for it is here.
Posted to announce@apache.org by Dan Klco <dk...@apache.org> on 2023/01/07 15:52:42 UTC

CVE-2022-46769: Apache Sling App CMS: XSS in CMS Site Group Detail

Severity: low

Description:

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.2 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in the site group feature.

Upgrade to Apache Sling App CMS >= 1.1.4

Credit:

Apache Sling would like to thank Sam Bagheri for reporting this issue (finder)

References:

https://sling.apache.org/
https://www.cve.org/CVERecord?id=CVE-2022-46769