In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.
CVSS

No CVSS.

History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Mend

Published: 2022-09-28T00:00:00

Updated: 2022-10-11T00:00:00

Reserved: 2022-05-31T00:00:00


Link: CVE-2022-32172

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-10-06T18:16:03.630

Modified: 2023-11-07T03:47:44.930


Link: CVE-2022-32172

JSON object: View

cve-icon Redhat Information

No data.

CWE