CVE-2023-5452

Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.2.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

10 Oct 2023, 19:34

Type Values Removed Values Added
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
References (MISC) https://github.com/snipe/snipe-it/commit/eea2eabaeef16fc8f3a1d61b19c06e9fc8ed942a - (MISC) https://github.com/snipe/snipe-it/commit/eea2eabaeef16fc8f3a1d61b19c06e9fc8ed942a - Patch
References (MISC) https://huntr.dev/bounties/d6ed5ac1-2ad6-45fd-9492-979820bf60c8 - (MISC) https://huntr.dev/bounties/d6ed5ac1-2ad6-45fd-9492-979820bf60c8 - Exploit, Patch, Third Party Advisory
First Time Snipeitapp
Snipeitapp snipe-it
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

06 Oct 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-06 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5452

Mitre link : CVE-2023-5452

CVE.ORG link : CVE-2023-5452


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')