Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2022-10-25T00:00:00

Updated: 2024-08-03T09:22:10.732Z

Reserved: 2022-06-30T00:00:00

Link: CVE-2022-34870

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-25T17:15:53.683

Modified: 2022-10-26T03:31:20.347

Link: CVE-2022-34870

cve-icon Redhat

No data.