CVE-2022-43499

Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Link Resource
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/support/928.html Exploit Patch
https://www.ss-proj.org/ Product Vendor Advisory
https://github.com/shirasagi/shirasagi Product Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:*

Information

Published : 2022-12-05 04:15

Updated : 2022-12-06 01:09


NVD link : CVE-2022-43499

Mitre link : CVE-2022-43499

Products Affected
No products.
CWE