springboot-manager v1.6 is vulnerable to Cross Site Scripting (XSS) via /sys/role.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-01T00:00:00

Updated: 2024-07-05T17:22:51.665Z

Reserved: 2024-01-25T00:00:00


Link: CVE-2024-24062

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-01T14:15:56.380

Modified: 2024-02-03T00:40:52.877


Link: CVE-2024-24062

JSON object: View

cve-icon Redhat Information

No data.

CWE