CVE-2022-43372

Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php.
References
Link Resource
https://github.com/emlog/emlog/issues/195 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:emlog:emlog:1.7.1:*:*:*:pro:*:*:*

Information

Published : 2022-11-03 06:15

Updated : 2022-11-04 03:10


NVD link : CVE-2022-43372

Mitre link : CVE-2022-43372

Products Affected
No products.
CWE