A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 version of TastyIgniter. The "items%5B0%5D%5Bpath%5D" parameter of a request made to /admin/allergens/edit/1 is vulnerable.
References
Link Resource
https://github.com/TheGetch/CVE-2022-23378 Exploit Third Party Advisory
https://tastyigniter.com/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-09T12:16:57

Updated: 2022-02-09T12:16:57

Reserved: 2022-01-18T00:00:00


Link: CVE-2022-23378

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-09T13:15:08.587

Modified: 2022-02-11T20:52:05.420


Link: CVE-2022-23378

JSON object: View

cve-icon Redhat Information

No data.

CWE