CVE-2022-24587

A stored cross-site scripting (XSS) vulnerability in the component core/admin/medias.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML.
References
Configurations

Configuration 1

cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

Information

Published : 2022-02-15 04:15

Updated : 2022-02-22 07:52


NVD link : CVE-2022-24587

Mitre link : CVE-2022-24587

Products Affected
No products.
CWE