Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-12-07T00:00:00

Updated: 2022-12-07T00:00:00

Reserved: 2022-10-22T00:00:00


Link: CVE-2022-42486

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-07T04:15:10.607

Modified: 2022-12-12T14:28:53.567


Link: CVE-2022-42486

JSON object: View

cve-icon Redhat Information

No data.

CWE