Stored XSS Vulnerability in Mealie 1.0.0beta3: Recipe Description Field Injection

Stored XSS Vulnerability in Mealie 1.0.0beta3: Recipe Description Field Injection

CVE-2022-34618 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability in Mealie 1.0.0beta3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the recipe description text field.

Learn more about our Web App Pen Testing.