CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.
References
Link | Resource |
---|---|
https://github.com/gchq/CyberChef/issues/544 | Issue Tracking Patch Third Party Advisory |
https://github.com/gchq/CyberChef/commit/01f0625d6a177f9c5df9281f12a27c814c2d8bcf | Patch Third Party Advisory |
https://github.com/gchq/CyberChef/compare/v8.31.1...v8.31.2 | Patch Third Party Advisory |
https://github.com/gchq/CyberChef/issues/539 | Exploit Third Party Advisory |
Configurations
Information
Published : 2019-08-26 05:15
Updated : 2019-08-26 09:44
NVD link : CVE-2019-15532
Mitre link : CVE-2019-15532
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
gchq
- cyberchef