CVE-2022-4413

Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
Configurations

Configuration 1

cpe:2.3:a:nuxt:framework:3.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc4:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc5:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc6:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc7:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc8:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc9:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc10:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc11:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc12:*:*:*:*:*:*
cpe:2.3:a:nuxt:framework:3.0.0:rc1:*:*:*:*:*:*

Information

Published : 2022-12-12 12:15

Updated : 2022-12-12 08:00


NVD link : CVE-2022-4413

Mitre link : CVE-2022-4413

Products Affected
No products.
CWE