CVE-2022-37028

ISAMS 22.2.3.2 is prone to stored Cross-site Scripting (XSS) attack on the title field for groups, allowing an attacker to store a JavaScript payload that will be executed when another user uses the application.
References
Configurations

Configuration 1

cpe:2.3:a:iris:isams:22.2.3.2:*:*:*:*:*:*:*

Information

Published : 2022-09-27 11:15

Updated : 2022-09-30 01:22


NVD link : CVE-2022-37028

Mitre link : CVE-2022-37028

Products Affected
No products.
CWE