MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605.
References
Link Resource
https://github.com/mitre/caldera/releases/tag/4.1.0 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-17T00:00:00

Updated: 2022-10-17T00:00:00

Reserved: 2022-09-12T00:00:00


Link: CVE-2022-40606

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-17T21:15:10.637

Modified: 2022-10-19T05:08:06.160


Link: CVE-2022-40606

JSON object: View

cve-icon Redhat Information

No data.

CWE