OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-19T00:00:00

Updated: 2024-08-03T13:26:02.446Z

Reserved: 2022-10-17T00:00:00

Link: CVE-2022-43018

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-19T18:15:13.687

Modified: 2022-10-20T05:47:06.573

Link: CVE-2022-43018

cve-icon Redhat

No data.