An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Zabbix

Published: 2022-07-06T11:05:12.493372Z

Updated: 2024-09-16T22:36:46.204Z

Reserved: 2022-07-05T00:00:00

Link: CVE-2022-35229

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-07-06T11:15:08.967

Modified: 2023-08-22T19:16:23.167

Link: CVE-2022-35229

cve-icon Redhat

No data.