A cross-site scripting (XSS) vulnerability in /staff/tools/custom-fields of Helpdeskz v2.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email name field.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-13T12:54:09

Updated: 2024-08-03T07:19:05.689Z

Reserved: 2022-05-23T00:00:00

Link: CVE-2022-31398

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-13T13:15:13.730

Modified: 2022-06-15T18:27:34.163

Link: CVE-2022-31398

cve-icon Redhat

No data.