A stored cross-site scripting (XSS) vulnerability in Dcat-Admin v2.1.3-beta allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter.
References
Link Resource
https://github.com/jqhph/dcat-admin/issues/2027 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-31T00:00:00

Updated: 2023-05-31T00:00:00

Reserved: 2023-05-22T00:00:00


Link: CVE-2023-33736

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-31T13:15:10.270

Modified: 2023-06-06T20:00:11.277


Link: CVE-2023-33736

JSON object: View

cve-icon Redhat Information

No data.

CWE