CVE-2022-44961

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /forums/editforum.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
References
Link Resource
https://github.com/anhdq201/webtareas/issues/7 Exploit Issue Tracking
http://webtareas.com Broken Link
Configurations

Configuration 1

cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:*

Information

Published : 2022-12-02 08:15

Updated : 2022-12-06 12:56


NVD link : CVE-2022-44961

Mitre link : CVE-2022-44961

Products Affected
No products.
CWE