In Recipes, versions 1.0.5 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in copy to clipboard functionality. When a victim accesses the food list page, then adds a new Food with a malicious javascript payload in the ‘Name’ parameter and clicks on the clipboard icon, an XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Mend

Published: 2022-01-11T00:00:00

Updated: 2022-06-21T08:50:09

Reserved: 2022-01-10T00:00:00


Link: CVE-2022-23073

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-06-21T09:15:08.913

Modified: 2023-11-07T03:44:03.213


Link: CVE-2022-23073

JSON object: View

cve-icon Redhat Information

No data.

CWE