Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Link Resource
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/ Product Vendor Advisory
https://www.ss-proj.org/support/928.html Exploit Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-12-05T00:00:00

Updated: 2022-12-05T00:00:00

Reserved: 2022-10-20T00:00:00


Link: CVE-2022-43499

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-05T04:15:10.510

Modified: 2022-12-06T13:09:16.920


Link: CVE-2022-43499

JSON object: View

cve-icon Redhat Information

No data.

CWE