CVE-2022-40605
Discription

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.Read More

Back to Main

Subscribe for the latest news: