Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Acronym parameter.
References
Link Resource
https://github.com/bbalet/jorani/issues/379 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-27T00:00:00

Updated: 2023-01-27T00:00:00

Reserved: 2022-12-29T00:00:00


Link: CVE-2022-48118

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-27T20:15:14.867

Modified: 2023-10-25T15:00:33.120


Link: CVE-2022-48118

JSON object: View

cve-icon Redhat Information

No data.

CWE