Lucene search

K
osvGoogleOSV:GHSA-QV7G-J98V-8PP7
HistoryJan 06, 2022 - 6:34 p.m.

XSS vulnerability on email template preview page

2022-01-0618:34:35
Google
osv.dev
13

0.001 Low

EPSS

Percentile

19.7%

Summary

Email template preview is vulnerable to XSS payload added to email template content. The attacker should have permission to create or edit an email template. For successful payload, execution attacked user should preview a vulnerable email template.

Workarounds

There are no workarounds that address this vulnerability.

0.001 Low

EPSS

Percentile

19.7%

Related for OSV:GHSA-QV7G-J98V-8PP7