CVE-2022-24585

A stored cross-site scripting (XSS) vulnerability in the component /core/admin/comment.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the author parameter.
References
Configurations

Configuration 1

cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

Information

Published : 2022-02-15 04:15

Updated : 2022-02-22 07:51


NVD link : CVE-2022-24585

Mitre link : CVE-2022-24585

Products Affected
No products.
CWE