CVE-2022-22124

In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the profile image. An authenticated attacker can upload a carefully crafted SVG file that will trigger arbitrary javascript to run on a victim’s browser.
Configurations

Configuration 1

cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*

Information

Published : 2022-01-13 05:15

Updated : 2022-01-14 05:28


NVD link : CVE-2022-22124

Mitre link : CVE-2022-22124

Products Affected
No products.
CWE