Cross Site Scripting (XSS) vulnerability in InvoicePlane 1.6 via filter_product input to file modal_product_lookups.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-07T00:00:00

Updated: 2023-02-07T00:00:00

Reserved: 2023-01-11T00:00:00


Link: CVE-2023-23011

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-02-07T23:15:09.573

Modified: 2023-02-15T19:41:10.050


Link: CVE-2023-23011

JSON object: View

cve-icon Redhat Information

No data.

CWE