CVE-2022-43018

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:*

History

20 Oct 2022, 05:47

Type Values Removed Values Added
CPE cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Opencats
Opencats opencats
References (MISC) https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md - (MISC) https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md - Exploit, Third Party Advisory
CWE CWE-79

19 Oct 2022, 18:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43018

Mitre link : CVE-2022-43018

CVE.ORG link : CVE-2022-43018


JSON object : View

Products Affected

opencats

  • opencats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')