CVE-2022-40739

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting) attack.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6645-77bf8-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ragic:ragic:*:*:*:*:*:*:*:*

Information

Published : 2022-10-31 07:15

Updated : 2022-10-31 08:12


NVD link : CVE-2022-40739

Mitre link : CVE-2022-40739

Products Affected
No products.
CWE