CVE-2022-22123

In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article title. An authenticated attacker can inject arbitrary javascript code that will execute on a victim’s server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*

History

14 Jan 2022, 17:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-22123 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-22123 - Exploit, Third Party Advisory
References (MISC) https://github.com/halo-dev/halo/blob/v1.4.17/src/main/java/run/halo/app/service/impl/PostServiceImpl.java#L391 - (MISC) https://github.com/halo-dev/halo/blob/v1.4.17/src/main/java/run/halo/app/service/impl/PostServiceImpl.java#L391 - Release Notes, Third Party Advisory
References (MISC) https://github.com/halo-dev/halo/issues/1557 - (MISC) https://github.com/halo-dev/halo/issues/1557 - Issue Tracking, Third Party Advisory

13 Jan 2022, 17:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 17:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-22123

Mitre link : CVE-2022-22123

CVE.ORG link : CVE-2022-22123


JSON object : View

Products Affected

fit2cloud

  • halo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')