CVE-2022-43499

CVSS V2 None CVSS V3 None
Description
Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
Overview
  • CVE ID
  • CVE-2022-43499
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-05T04:15:10.510
  • Last Modified Date
  • 2022-12-06T13:09:16.920
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:* 1 OR 1.16.2
References
Reference URL Reference Tags
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/ Product Vendor Advisory
https://www.ss-proj.org/support/928.html Exploit Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:06:26 Added to TrackCVE