CVE-2022-1997

Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 9.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*

History

14 Jun 2022, 19:25

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d - (CONFIRM) https://huntr.dev/bounties/28861ae9-7b09-45b7-a003-eccf903db71d - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8 - (MISC) https://github.com/francoisjacquet/rosariosis/commit/6b22c0b5b40fad891c8cf9e7eeff3e42a35c0bf8 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Rosariosis rosariosis
Rosariosis
CWE CWE-79
CPE cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*

08 Jun 2022, 14:41

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-08 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1997

Mitre link : CVE-2022-1997

CVE.ORG link : CVE-2022-1997


JSON object : View

Products Affected

rosariosis

  • rosariosis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')