CVE-2022-45013

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
References
Link Resource
https://github.com/gozan10 Third Party Advisory
https://github.com/WBCE/WBCE_CMS Third Party Advisory
https://github.com/gozan10/cve/issues/2 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wbce:wbce_cms:*:*:*:*:*:*:*:*

Information

Published : 2022-11-21 03:15

Updated : 2022-11-21 08:28


NVD link : CVE-2022-45013

Mitre link : CVE-2022-45013

Products Affected
No products.
CWE