Cross-Site Scripting (XSS) Vulnerability in Jorani v1.0 via Acronym Parameter

Cross-Site Scripting (XSS) Vulnerability in Jorani v1.0 via Acronym Parameter

CVE-2022-48118 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Acronym parameter.

Learn more about our Web Application Penetration Testing UK.