Stored Cross-Site Scripting Vulnerability in SHIRASAGI Versions Prior to v1.16.2

Stored Cross-Site Scripting Vulnerability in SHIRASAGI Versions Prior to v1.16.2

CVE-2022-43499 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.

Learn more about our Web Application Penetration Testing UK.