NA

CVE-2022-3895

Published: 15/11/2022 Updated: 16/11/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Some UI elements of the Common User Interface Component are not properly sanitizing output and therefore prone to output arbitrary HTML (XSS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hallowelt bluespice

hallowelt common user interface