The caddy-security plugin 1.1.20 for Caddy allows reflected XSS via a GET request to a URL that contains an XSS payload and begins with either a /admin or /settings/mfa/delete/ substring.
History

Wed, 16 Oct 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Authcrunch
Authcrunch caddy-security
Weaknesses CWE-79
CPEs cpe:2.3:a:authcrunch:caddy-security:1.1.20:*:*:*:*:*:*:*
Vendors & Products Authcrunch
Authcrunch caddy-security
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-12T00:00:00

Updated: 2024-08-02T22:55:41.568Z

Reserved: 2024-02-12T00:00:00

Link: CVE-2023-52430

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-12T23:15:08.353

Modified: 2024-10-16T13:11:53.423

Link: CVE-2023-52430

cve-icon Redhat

No data.