CVE-2022-4354

A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-215114 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/LinZhaoguan/pb-cms/issues/I4XWJ7 Exploit Issue Tracking
https://vuldb.com/?id.215114 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:pb-cms_project:pb-cms:2.0:*:*:*:*:*:*:*

Information

Published : 2022-12-08 10:15

Updated : 2022-12-12 05:50


NVD link : CVE-2022-4354

Mitre link : CVE-2022-4354

Products Affected
No products.
CWE