CVE-2022-43499

Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Link Resource
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/ Product Vendor Advisory
https://www.ss-proj.org/support/928.html Exploit Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-05 04:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-43499

Mitre link : CVE-2022-43499

CVE.ORG link : CVE-2022-43499


JSON object : View

Products Affected

ss-proj

  • shirasagi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')