Description

CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.

Remediation

References

Related Vulnerabilities