CVE-2022-48118

Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Acronym parameter.
References
Link Resource
https://github.com/bbalet/jorani/issues/379 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:jorani_project:jorani:1.0.0:*:*:*:*:*:*:*

Information

Published : 2023-01-27 08:15

Updated : 2023-02-04 01:51


NVD link : CVE-2022-48118

Mitre link : CVE-2022-48118

Products Affected
No products.
CWE