xzs v3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /admin/question/edit. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title text field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-17T00:00:00

Updated: 2024-08-03T12:42:46.256Z

Reserved: 2022-09-26T00:00:00

Link: CVE-2022-41431

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-17T21:15:10.680

Modified: 2023-11-07T03:52:49.050

Link: CVE-2022-41431

cve-icon Redhat

No data.