CVE-2022-42486

Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Configurations

Configuration 1

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

Information

Published : 2022-12-07 04:15

Updated : 2022-12-12 02:28


NVD link : CVE-2022-42486

Mitre link : CVE-2022-42486

Products Affected
No products.
CWE