Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS) attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: netapp

Published: 2023-02-28T00:00:00

Updated: 2024-08-03T03:36:20.322Z

Reserved: 2022-01-14T00:00:00

Link: CVE-2022-23239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-28T23:15:10.533

Modified: 2023-03-10T15:49:43.893

Link: CVE-2022-23239

cve-icon Redhat

No data.