CVE-2022-23872

Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.
References
Link Resource
https://github.com/truonghuuphuc/CVE Third Party Advisory
https://github.com/emlog/emlog/issues/147 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:emlog:emlog:1.1.1:*:*:*:pro:*:*:*

Information

Published : 2022-01-31 10:15

Updated : 2022-09-30 02:49


NVD link : CVE-2022-23872

Mitre link : CVE-2022-23872

Products Affected
No products.
CWE