CVE

CVE-2022-43018

CVE-2022-43018

OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.

Source: CVE-2022-43018

Exit mobile version