kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-17T00:00:00

Updated: 2024-01-17T02:23:41.944651

Reserved: 2023-12-26T00:00:00


Link: CVE-2023-52069

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-17T03:15:08.043

Modified: 2024-01-23T21:41:02.097


Link: CVE-2023-52069

JSON object: View

cve-icon Redhat Information

No data.

CWE