Lucene search

K
osvGoogleOSV:GHSA-QV7G-J98V-8PP7
HistoryJan 06, 2022 - 6:34 p.m.

XSS vulnerability on email template preview page

2022-01-0618:34:35
Google
osv.dev
15
xss
email template
preview
permission
payload
execution
vulnerability
software

EPSS

0.001

Percentile

19.5%

Summary

Email template preview is vulnerable to XSS payload added to email template content. The attacker should have permission to create or edit an email template. For successful payload, execution attacked user should preview a vulnerable email template.

Workarounds

There are no workarounds that address this vulnerability.

EPSS

0.001

Percentile

19.5%

Related for OSV:GHSA-QV7G-J98V-8PP7