Lucene search

K

Xzs Security Vulnerabilities

cve
cve

CVE-2022-41431

xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-17 09:15 PM
19
8