CVE-2023-1242

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

13 Mar 2023, 15:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*
First Time Answer answer
Answer
References (MISC) https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9 - (MISC) https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9 - Patch
References (CONFIRM) https://huntr.dev/bounties/71c24c5e-ceb2-45cf-bda7-fa195d37e289 - (CONFIRM) https://huntr.dev/bounties/71c24c5e-ceb2-45cf-bda7-fa195d37e289 - Exploit, Patch, Third Party Advisory

07 Mar 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 08:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1242

Mitre link : CVE-2023-1242

CVE.ORG link : CVE-2023-1242


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')