CVE-2022-23133

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

Source: CVE-2022-23133

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다