CVE-2022-44955

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the Chat function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Messages field.
References
Link Resource
http://webtareas.com Broken Link
https://github.com/anhdq201/webtareas/issues/5 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-02 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44955

Mitre link : CVE-2022-44955

CVE.ORG link : CVE-2022-44955


JSON object : View

Products Affected

webtareas_project

  • webtareas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')