logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-44960

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-44960

Description:
webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search field.
Last updated date:
12/06/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/06/2022
Reference url to background

https://github.com/anhdq201/webtareas/issues/4

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy