In Recipes, versions 1.0.5 through 1.2.5 are vulnerable to Stored Cross-Site Scripting (XSS), in “Add to Cart” functionality. When a victim accesses the food list page, then adds a new Food with a malicious javascript payload in the ‘Name’ parameter and clicks on the Add to Shopping Cart icon, an XSS payload will trigger. A low privileged attacker will have the victim's API key and can lead to admin's account takeover.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2022-06-21T08:10:11.137919Z

Updated: 2024-09-16T17:57:56.973Z

Reserved: 2022-01-10T00:00:00

Link: CVE-2022-23072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-21T08:15:07.407

Modified: 2023-11-07T03:44:03.047

Link: CVE-2022-23072

cve-icon Redhat

No data.