Vulnerabilities > Gchq > Cyberchef > 8.9.0

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-15532 Cross-site Scripting vulnerability in Gchq Cyberchef
CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.
network
gchq CWE-79
4.3