NA

CVE-2023-52430

Published: 12/02/2024 Updated: 13/02/2024

Vulnerability Summary

The caddy-security plugin 1.1.20 for Caddy allows reflected XSS via a GET request to a URL that contains an XSS payload and begins with either a /admin or /settings/mfa/delete/ substring.