CVE-2022-41431

xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mindskip:xzs:3.8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
References
  • {'url': 'https://www.mindskip.net/xzs.html;', 'name': 'https://www.mindskip.net/xzs.html;', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • () https://www.mindskip.net/xzs.html%3B -

Information

Published : 2022-10-17 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41431

Mitre link : CVE-2022-41431

CVE.ORG link : CVE-2022-41431


JSON object : View

Products Affected

mindskip

  • xzs
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')