CVE-2022-45036

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.
References
Link Resource
https://shimo.im/docs/2wAlXR1j6BsJlDAP Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:*

Information

Published : 2022-11-25 04:15

Updated : 2022-11-28 09:07


NVD link : CVE-2022-45036

Mitre link : CVE-2022-45036

Products Affected
No products.
CWE