CVE-2022-40248

An HTML injection vulnerability exists in CERT/CC VINCE software prior to 1.50.4. An authenticated attacker can inject arbitrary HTML via form using the "Product Affected" field.
References
Configurations

Configuration 1

cpe:2.3:a:cert:vince:*:*:*:*:*:*:*:*

Information

Published : 2022-10-10 08:15

Updated : 2022-10-11 06:26


NVD link : CVE-2022-40248

Mitre link : CVE-2022-40248

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')