CVE-2019-15532

gchq/CyberChef
on github

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
4.3 MEDIUM

Description

CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:*n/a8.31.2*

External Links