Arbitrary Code Execution via KeyValuesTable Component in Jaegertracing Jaeger UI

Arbitrary Code Execution via KeyValuesTable Component in Jaegertracing Jaeger UI

CVE-2023-36656 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) vulnerability in Jaegertracing Jaeger UI before v.1.31.0 allows a remote attacker to execute arbitrary code via the KeyValuesTable component.

Learn more about our Web Application Penetration Testing UK.