CVE-2022-41431

xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field.
Configurations

Configuration 1

cpe:2.3:a:mindskip:xzs:3.8.0:*:*:*:*:*:*:*

Information

Published : 2022-10-17 09:15

Updated : 2022-10-20 04:33


NVD link : CVE-2022-41431

Mitre link : CVE-2022-41431

Products Affected
No products.
CWE