CVE-2022-4820

A vulnerability classified as problematic has been found in FlatPress. This affects an unknown part of the file admin/panels/entry/admin.entry.list.php of the component Admin Area. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 229752b51025e678370298284d42f8ebb231f67f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216999.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:-:*:*:*:*:*:*:*

History

29 Feb 2024, 01:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-28 21:15

Updated : 2024-05-17 02:16


NVD link : CVE-2022-4820

Mitre link : CVE-2022-4820

CVE.ORG link : CVE-2022-4820


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')