kodbox v1.43 was discovered to contain a cross-site scripting (XSS) vulnerability via the operation and login logs.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-16T00:00:00

Updated: 2024-01-16T21:47:17.298878

Reserved: 2023-12-26T00:00:00


Link: CVE-2023-52068

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-16T22:15:37.613

Modified: 2024-01-22T19:53:08.497


Link: CVE-2023-52068

JSON object: View

cve-icon Redhat Information

No data.

CWE