CVE-2023-1239

Cross-site Scripting (XSS) - Reflected in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

13 Mar 2023, 15:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/3a22c609-d2d8-4613-815d-58f5990b8bd8 - (CONFIRM) https://huntr.dev/bounties/3a22c609-d2d8-4613-815d-58f5990b8bd8 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106 - (MISC) https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106 - Patch

07 Mar 2023, 13:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 08:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-1239

Mitre link : CVE-2023-1239

CVE.ORG link : CVE-2023-1239


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')