CVE-2022-43018

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:*

Information

Published : 2022-10-19 11:15

Updated : 2022-10-19 22:47


NVD link : CVE-2022-43018

Mitre link : CVE-2022-43018


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

opencats

  • opencats