CVE-2022-44960

CVE-2022-44960

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search field.

Source: CVE-2022-44960

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다