Stored cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
References
Link Resource
https://jvn.jp/en/jp/JVN82758000/ Third Party Advisory
https://www.ss-proj.org/support/954.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2023-09-05T09:10:17.838Z

Updated: 2023-09-05T09:10:17.838Z

Reserved: 2023-08-09T02:20:28.470Z


Link: CVE-2023-38569

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-05T10:15:07.643

Modified: 2023-09-08T16:47:59.860


Link: CVE-2023-38569

JSON object: View

cve-icon Redhat Information

No data.

CWE