CVE

CVE-2022-44960

CVE-2022-44960

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search field.

Source: CVE-2022-44960

Exit mobile version