CVE-2022-31358

A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:proxmox:virtual_environment:*:*:*:*:*:*:*:*

History

16 Dec 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-14 15:15

Updated : 2024-02-05 15:02


NVD link : CVE-2022-31358

Mitre link : CVE-2022-31358

CVE.ORG link : CVE-2022-31358


JSON object : View

Products Affected

proxmox

  • virtual_environment
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')