Stored cross-site scripting vulnerability in Zenphoto versions prior to 1.6 allows remote a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Link Resource
https://github.com/zenphoto/zenphoto Product Third Party Advisory
https://jvn.jp/en/jp/JVN06093462/index.html Third Party Advisory VDB Entry
https://www.zenphoto.org/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-12-21T00:00:00

Updated: 2022-12-21T00:00:00

Reserved: 2022-12-07T00:00:00


Link: CVE-2022-44449

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-21T09:15:08.747

Modified: 2022-12-30T21:53:18.290


Link: CVE-2022-44449

JSON object: View

cve-icon Redhat Information

No data.

CWE