CVE-2022-45014

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.
References
Link Resource
https://github.com/WBCE/WBCE_CMS Third Party Advisory
https://github.com/gozan10 Third Party Advisory
https://github.com/gozan10/cve/issues/3 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wbce:wbce_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-21 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45014

Mitre link : CVE-2022-45014

CVE.ORG link : CVE-2022-45014


JSON object : View

Products Affected

wbce

  • wbce_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')