Vulnerability CVE-2022-2290


Published: 2022-07-03

Description:
Cross-site Scripting (XSS) - Reflected in GitHub repository zadam/trilium prior to 0.52.4, 0.53.1-beta.

 References:
https://github.com/zadam/trilium/commit/3faae63b849a1fabc31b823bb7af3a84d32256a7
https://huntr.dev/bounties/367c5c8d-ad6f-46be-8503-06648ecf09cf

Copyright 2024, cxsecurity.com

 

Back to Top