CVE-2023-1244

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

13 Mar 2023, 15:13

Type Values Removed Values Added
References (MISC) https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106 - (MISC) https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106 - Patch
References (CONFIRM) https://huntr.dev/bounties/bcab9555-8a35-42b2-a7de-0a79fd710b52 - (CONFIRM) https://huntr.dev/bounties/bcab9555-8a35-42b2-a7de-0a79fd710b52 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

07 Mar 2023, 13:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 08:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-1244

Mitre link : CVE-2023-1244

CVE.ORG link : CVE-2023-1244


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')