CVE-2023-1245

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

13 Mar 2023, 15:13

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/f8011bb3-8212-4937-aa58-79f4b73be004 - (CONFIRM) https://huntr.dev/bounties/f8011bb3-8212-4937-aa58-79f4b73be004 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/answerdev/answer/commit/71a4cdac81112975969129d308899edd155c0e80 - (MISC) https://github.com/answerdev/answer/commit/71a4cdac81112975969129d308899edd155c0e80 - Patch
CPE cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

07 Mar 2023, 13:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 08:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-1245

Mitre link : CVE-2023-1245

CVE.ORG link : CVE-2023-1245


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')