logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-41431

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-41431

Description:
xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field.
Last updated date:
10/20/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/20/2022
Reference url to background

https://sudsy-fish-73d.notion.site/XSS-about-xzs-system-31f689f2f3014ba99f12423fae521e49

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy