In Recipes, versions 0.17.0 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in the ‘Name’ field of Keyword, Food and Unit components. When a victim accesses the Keyword/Food/Unit endpoints, the XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Mend

Published: 2022-01-11T00:00:00

Updated: 2022-06-21T09:20:10

Reserved: 2022-01-10T00:00:00


Link: CVE-2022-23074

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-06-21T10:15:08.343

Modified: 2023-11-07T03:44:03.367


Link: CVE-2022-23074

JSON object: View

cve-icon Redhat Information

No data.

CWE