CVE-2022-38075

Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in Mantenimiento web plugin <= 0.13 on WordPress.
Configurations

Configuration 1

cpe:2.3:a:webartesanal:mantenimiento_web:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-18 07:15

Updated : 2022-11-21 01:46


NVD link : CVE-2022-38075

Mitre link : CVE-2022-38075

Products Affected
No products.
CWE