Reflected XSS Vulnerability in Caddy-Security Plugin 1.1.20

Reflected XSS Vulnerability in Caddy-Security Plugin 1.1.20

CVE-2023-52430 · Severity

The caddy-security plugin 1.1.20 for Caddy allows reflected XSS via a GET request to a URL that contains an XSS payload and begins with either a /admin or /settings/mfa/delete/ substring.

Learn more about our Web Application Penetration Testing UK.