CVE

CVE-2022-40739

CVE-2022-40739

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting) attack.

Source: CVE-2022-40739

Exit mobile version