CVE-2022-32172

In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed and allow an attacker to access the user’s credentials.
Configurations

Configuration 1

cpe:2.3:a:zinclabs:zinc:*:*:*:*:*:*:*:*

Information

Published : 2022-10-06 06:16

Updated : 2022-11-07 08:20


NVD link : CVE-2022-32172

Mitre link : CVE-2022-32172

Products Affected
No products.
CWE