CVE-2022-40605

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.
References
Link Resource
https://github.com/mitre/caldera/releases/tag/4.1.0 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-17 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40605

Mitre link : CVE-2022-40605

CVE.ORG link : CVE-2022-40605


JSON object : View

Products Affected

mitre

  • caldera
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')