CVE-2022-29653

OFCMS v1.1.4 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/comn/service/update.json.
References
Link Resource
https://gitee.com/oufu/ofcms/issues/I53COA Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ofcms_project:ofcms:1.1.4:*:*:*:*:*:*:*

Information

Published : 2022-06-02 02:15

Updated : 2022-06-09 07:53


NVD link : CVE-2022-29653

Mitre link : CVE-2022-29653

Products Affected
No products.
CWE