Stored Cross-site Scripting (XSS) Vulnerability in ISAMS 22.2.3.2: Title Field for Groups

Stored Cross-site Scripting (XSS) Vulnerability in ISAMS 22.2.3.2: Title Field for Groups

CVE-2022-37028 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

ISAMS 22.2.3.2 is prone to stored Cross-site Scripting (XSS) attack on the title field for groups, allowing an attacker to store a JavaScript payload that will be executed when another user uses the application.

Learn more about our User Device Pen Test.