CVE-2022-23074

In Recipes, versions 0.17.0 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in the ‘Name’ field of Keyword, Food and Unit components. When a victim accesses the Keyword/Food/Unit endpoints, the XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 3.5
v3 : 5.4
v2 : 3.5
v3 : unknown

Information

Published : 2022-06-21 10:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23074

Mitre link : CVE-2022-23074

CVE.ORG link : CVE-2022-23074


JSON object : View

Products Affected

tandoor

  • recipes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')