Lucene search

K
nvd[email protected]NVD:CVE-2022-32172
HistoryOct 06, 2022 - 6:16 p.m.

CVE-2022-32172

2022-10-0618:16:03
CWE-79
web.nvd.nist.gov
3
zinc
stored cross-site scripting
delete template

EPSS

0

Percentile

12.6%

In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.

Affected configurations

Nvd
Node
zinclabszincRange0.1.9–0.3.1
VendorProductVersionCPE
zinclabszinc*cpe:2.3:a:zinclabs:zinc:*:*:*:*:*:*:*:*

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2022-32172