A vulnerability, which was classified as problematic, has been found in cloudfavorites favorites-web 1.3.0. Affected by this issue is some unknown functionality of the component Nickname Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250238 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/cloudfavorites/favorites-web/issues/127 Exploit Third Party Advisory
https://vuldb.com/?ctiid.250238 Third Party Advisory
https://vuldb.com/?id.250238 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T02:31:04.016Z

Updated: 2024-01-12T02:31:04.016Z

Reserved: 2024-01-10T08:51:59.897Z


Link: CVE-2022-4960

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-12T03:15:08.683

Modified: 2024-05-17T02:17:05.210


Link: CVE-2022-4960

JSON object: View

cve-icon Redhat Information

No data.

CWE