CVE-2022-32172

In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.
CVSS

No CVSS.

Configurations

Configuration 1 (hide)

cpe:2.3:a:zinclabs:zinc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : unknown

Information

Published : 2022-10-06 18:16

Updated : 2024-02-28 19:29


NVD link : CVE-2022-32172

Mitre link : CVE-2022-32172

CVE.ORG link : CVE-2022-32172


JSON object : View

Products Affected

zinclabs

  • zinc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')