Filtered by vendor Zinclabs Subscriptions
Filtered by product Zinc Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32172 1 Zinclabs 1 Zinc 2023-11-07 N/A
In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.
CVE-2022-32171 1 Zinclabs 1 Zinc 2023-11-07 N/A
In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete user functionality. When an authenticated user deletes a user having a XSS payload in the user id field, the javascript payload will be executed and allow an attacker to access the user’s credentials.