CVE-2022-45012

A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
References
Link Resource
https://github.com/gozan10/cve Third Party Advisory
https://github.com/WBCE/WBCE_CMS Third Party Advisory
https://github.com/gozan10/cve/issues/1 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wbce:wbce_cms:*:*:*:*:*:*:*:*

Information

Published : 2022-11-21 03:15

Updated : 2022-11-21 08:29


NVD link : CVE-2022-45012

Mitre link : CVE-2022-45012

Products Affected
No products.
CWE