A vulnerability was found in SourceCodester Company Website CMS. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add-blog.php. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-205838 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.205838 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-09T07:11:00

Updated: 2022-08-09T07:11:00

Reserved: 2022-08-09T00:00:00


Link: CVE-2022-2725

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-09T07:15:07.263

Modified: 2022-08-12T14:50:14.477


Link: CVE-2022-2725

JSON object: View

cve-icon Redhat Information

No data.

CWE