CVE-2023-1241

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

13 Mar 2023, 15:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/e0e9b1bb-3025-4b9f-acb4-16a5da28aa3c - (CONFIRM) https://huntr.dev/bounties/e0e9b1bb-3025-4b9f-acb4-16a5da28aa3c - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9 - (MISC) https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9 - Patch

07 Mar 2023, 13:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 08:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-1241

Mitre link : CVE-2023-1241

CVE.ORG link : CVE-2023-1241


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')