CVE-2022-23072

In Recipes, versions 1.0.5 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in “Add to Cart” functionality. When a victim accesses the food list page, then adds a new Food with a malicious javascript payload in the ‘Name’ parameter and clicks on the Add to Shopping Cart icon, an XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 3.5
v3 : 5.4
v2 : 3.5
v3 : unknown

28 Jun 2022, 18:38

Type Values Removed Values Added
CPE cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/TandoorRecipes/recipes/commit/7b2117c0190d4f541ba4cc7ee4122f04738c4ac6 - (CONFIRM) https://github.com/TandoorRecipes/recipes/commit/7b2117c0190d4f541ba4cc7ee4122f04738c4ac6 - Patch, Third Party Advisory
References (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23072 - (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23072 - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : 5.4
v2 : 3.5
v3 : 5.4
First Time Tandoor
Tandoor recipes

21 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-21 08:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23072

Mitre link : CVE-2022-23072

CVE.ORG link : CVE-2022-23072


JSON object : View

Products Affected

tandoor

  • recipes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')