CVE-2022-32172

CVE-2022-32172

In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.

Source: CVE-2022-32172

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다