CVE-2023-0743

Cross-site Scripting (XSS) - Generic in GitHub repository answerdev/answer prior to 1.0.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-02-08 08:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-0743

Mitre link : CVE-2023-0743

CVE.ORG link : CVE-2023-0743


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')