Cross-site scripting vulnerability in SHIRASAGI v1.0.0 to v1.14.2, and v1.15.0 allows a remote attacker to inject an arbitrary script via unspecified vectors.
References
Link Resource
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN32962443/index.html Third Party Advisory
https://www.ss-proj.org/ Vendor Advisory
https://www.ss-proj.org/support/843.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-06-14T07:05:39

Updated: 2022-06-14T07:05:39

Reserved: 2022-05-13T00:00:00


Link: CVE-2022-29485

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-14T09:15:09.527

Modified: 2022-06-23T14:51:52.020


Link: CVE-2022-29485

JSON object: View

cve-icon Redhat Information

No data.

CWE