CVE-2022-23074

In Recipes, versions 0.17.0 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in the ‘Name’ field of Keyword, Food and Unit components. When a victim accesses the Keyword/Food/Unit endpoints, the XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
Configurations

Configuration 1

cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*

Information

Published : 2022-06-21 10:15

Updated : 2022-06-28 06:08


NVD link : CVE-2022-23074

Mitre link : CVE-2022-23074

Products Affected
No products.
CWE