The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-04T00:00:00

Updated: 2024-08-03T14:01:31.125Z

Reserved: 2022-11-04T00:00:00

Link: CVE-2022-44724

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-04T07:15:09.317

Modified: 2023-02-03T20:12:17.010

Link: CVE-2022-44724

cve-icon Redhat

No data.