CVE-2023-0338

Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-17 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-0338

Mitre link : CVE-2023-0338

CVE.ORG link : CVE-2023-0338


JSON object : View

Products Affected

daloradius

  • daloradius
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')