CVE-2022-45038

A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
References
Link Resource
https://shimo.im/docs/Ee32MrJd80iEwyA2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-25 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45038

Mitre link : CVE-2022-45038

CVE.ORG link : CVE-2022-45038


JSON object : View

Products Affected

wbce

  • wbce_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')