Cross-Site Scripting (XSS) vulnerability in CyberChef before 8.31.2 in core/operations/TextEncodingBruteForce.mjs

Cross-Site Scripting (XSS) vulnerability in CyberChef before 8.31.2 in core/operations/TextEncodingBruteForce.mjs

CVE-2019-15532 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.

Learn more about our Web Application Penetration Testing UK.