CVE

CVE-2022-43372

CVE-2022-43372

Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php.

Source: CVE-2022-43372

Exit mobile version