Reflected cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary script.
References
Link Resource
https://exment.net/docs/#/release_note?id=v503-20220817 Patch Release Notes Vendor Advisory
https://exment.net/docs/#/weakness/20220817 Mitigation Patch Vendor Advisory
https://jvn.jp/en/jp/JVN46239102/index.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-08-24T08:41:07

Updated: 2022-08-24T08:41:07

Reserved: 2022-08-19T00:00:00


Link: CVE-2022-38080

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-24T09:15:08.540

Modified: 2022-08-29T00:53:18.910


Link: CVE-2022-38080

JSON object: View

cve-icon Redhat Information

No data.

CWE