CVE-2022-23073

In Recipes, versions 1.0.5 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in copy to clipboard functionality. When a victim accesses the food list page, then adds a new Food with a malicious javascript payload in the ‘Name’ parameter and clicks on the clipboard icon, an XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 3.5
v3 : 5.4
v2 : 3.5
v3 : unknown

Information

Published : 2022-06-21 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23073

Mitre link : CVE-2022-23073

CVE.ORG link : CVE-2022-23073


JSON object : View

Products Affected

tandoor

  • recipes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')