Cross-Site Scripting (XSS) Vulnerability in Apache Geode Pulse Web Application

Cross-Site Scripting (XSS) Vulnerability in Apache Geode Pulse Web Application

CVE-2022-34870 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.

Learn more about our Web App Pen Testing.