Stored Cross-site Scripting (XSS) vulnerability in GitHub repository zadam/trilium prior to version 0.59.4

Stored Cross-site Scripting (XSS) vulnerability in GitHub repository zadam/trilium prior to version 0.59.4

CVE-2023-3067 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross-site Scripting (XSS) - Stored in GitHub repository zadam/trilium prior to 0.59.4.

Learn more about our Web Application Penetration Testing UK.