6.1
CVSSv3

CVE-2022-37724

Published: 14/09/2022 Updated: 19/09/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Project Wonder WebObjects 1.0 up to and including 5.4.3 is vulnerable to Arbitrary HTTP Header injection and URL- or Header-based XSS reflection in all web-server adaptor interfaces.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple webobjects