CVE-2022-44449

Stored cross-site scripting vulnerability in Zenphoto versions prior to 1.6 allows remote a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Link Resource
https://github.com/zenphoto/zenphoto Product Third Party Advisory
https://jvn.jp/en/jp/JVN06093462/index.html Third Party Advisory VDB Entry
https://www.zenphoto.org/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zenphoto:zenphoto:*:*:*:*:*:*:*:*

History

30 Dec 2022, 21:53

Type Values Removed Values Added
References (MISC) https://www.zenphoto.org/ - (MISC) https://www.zenphoto.org/ - Vendor Advisory
References (MISC) https://github.com/zenphoto/zenphoto - (MISC) https://github.com/zenphoto/zenphoto - Product, Third Party Advisory
References (MISC) https://jvn.jp/en/jp/JVN06093462/index.html - (MISC) https://jvn.jp/en/jp/JVN06093462/index.html - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:zenphoto:zenphoto:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Zenphoto zenphoto
Zenphoto
CWE CWE-79

21 Dec 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-21 09:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44449

Mitre link : CVE-2022-44449

CVE.ORG link : CVE-2022-44449


JSON object : View

Products Affected

zenphoto

  • zenphoto
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')