CVE-2022-40606

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605.
References
Link Resource
https://github.com/mitre/caldera/releases/tag/4.1.0 Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:*

Information

Published : 2022-10-17 09:15

Updated : 2022-10-19 05:08


NVD link : CVE-2022-40606

Mitre link : CVE-2022-40606

Products Affected
No products.
CWE