Lucene search

K
cvelistMitreCVELIST:CVE-2022-37028
HistorySep 27, 2022 - 5:19 p.m.

CVE-2022-37028

2022-09-2717:19:15
mitre
www.cve.org
isams 22.2.3.2
stored xss
group title field
javascript payload
application security

0.001 Low

EPSS

Percentile

22.9%

ISAMS 22.2.3.2 is prone to stored Cross-site Scripting (XSS) attack on the title field for groups, allowing an attacker to store a JavaScript payload that will be executed when another user uses the application.

0.001 Low

EPSS

Percentile

22.9%

Related for CVELIST:CVE-2022-37028