CVE-2022-45015

CVE-2022-45015

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.

Source: CVE-2022-45015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다