CVE-2023-1239

Cross-site Scripting (XSS) - Reflected in GitHub repository answerdev/answer prior to 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-07 08:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-1239

Mitre link : CVE-2023-1239

CVE.ORG link : CVE-2023-1239


JSON object : View

Products Affected

answer

  • answer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')