CVE-2023-0338

Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch.
Configurations

Configuration 1

cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:*

Information

Published : 2023-01-17 04:15

Updated : 2023-01-23 07:35


NVD link : CVE-2023-0338

Mitre link : CVE-2023-0338

Products Affected
CWE