MITRE CALDERA before 4.1.0 XSS Vulnerability in Operations Tab and Debrief Plugin

MITRE CALDERA before 4.1.0 XSS Vulnerability in Operations Tab and Debrief Plugin

CVE-2022-40605 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.

Learn more about our Web Application Penetration Testing UK.