CVE-2022-45040

A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.
References
Link Resource
https://shimo.im/docs/XKq4MKmDGnsgjZkN Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:*

History

28 Nov 2022, 21:05

Type Values Removed Values Added
CPE cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://shimo.im/docs/XKq4MKmDGnsgjZkN - (MISC) https://shimo.im/docs/XKq4MKmDGnsgjZkN - Exploit, Third Party Advisory

25 Nov 2022, 18:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 16:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-45040

Mitre link : CVE-2022-45040

CVE.ORG link : CVE-2022-45040


JSON object : View

Products Affected

wbce

  • wbce_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')