CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T11:45:10

Updated: 2019-08-26T11:45:10

Reserved: 2019-08-23T00:00:00


Link: CVE-2019-15532

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-26T12:15:11.657

Modified: 2019-08-26T16:44:22.797


Link: CVE-2019-15532

JSON object: View

cve-icon Redhat Information

No data.

CWE