Passbolt API version 1.6.4 and older are vulnerable to a XSS in the url field on the password workspace
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-02T14:00:00Z

Updated: 2024-09-17T01:40:41.577Z

Reserved: 2018-01-02T00:00:00Z

Link: CVE-2017-1000442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-02T14:29:00.193

Modified: 2018-01-16T15:17:27.510

Link: CVE-2017-1000442

cve-icon Redhat

No data.