Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Till Krüss Email Address Encoder allows Stored XSS.This issue affects Email Address Encoder: from n/a through 1.0.22.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-15T13:56:57.959Z

Updated: 2023-12-15T13:56:57.959Z

Reserved: 2023-11-18T22:10:24.154Z


Link: CVE-2023-48765

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T14:15:14.853

Modified: 2023-12-19T18:04:34.990


Link: CVE-2023-48765

JSON object: View

cve-icon Redhat Information

No data.

CWE