CVE-2023-0338

Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:*

History

23 Jan 2023, 19:35

Type Values Removed Values Added
First Time Daloradius
Daloradius daloradius
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/fcae1b67-db37-4d24-9137-8dda95573e77 - (CONFIRM) https://huntr.dev/bounties/fcae1b67-db37-4d24-9137-8dda95573e77 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/lirantal/daloradius/commit/e77a769c7503e63a2e3c05262cb5f8f81a4a7bbe - (MISC) https://github.com/lirantal/daloradius/commit/e77a769c7503e63a2e3c05262cb5f8f81a4a7bbe - Patch, Third Party Advisory

17 Jan 2023, 18:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-17 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0338

Mitre link : CVE-2023-0338

CVE.ORG link : CVE-2023-0338


JSON object : View

Products Affected

daloradius

  • daloradius
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')