CVE-2022-43018

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
References
Configurations

Configuration 1

cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:*

Information

Published : 2022-10-19 06:15

Updated : 2022-10-20 05:47


NVD link : CVE-2022-43018

Mitre link : CVE-2022-43018

Products Affected
No products.
CWE