NA

CVE-2022-43499

Published: 05/12/2022 Updated: 06/12/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ss-proj shirasagi