CVE-2023-0624

OrangeScrum version 2.0.11 allows an external attacker to obtain arbitrary user accounts from the application. This is possible because the application returns malicious user input in the response with the content-type set to text/html.
References
Configurations

Configuration 1

cpe:2.3:a:orangescrum:orangescrum:2.0.11:*:*:*:*:*:*:*

Information

Published : 2023-02-09 04:15

Updated : 2023-02-16 02:35


NVD link : CVE-2023-0624

Mitre link : CVE-2023-0624

Products Affected
CWE