A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this vulnerability is the function IpUtil.getIpAddr. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-215113 was assigned to this vulnerability.
References
Link Resource
https://gitee.com/LinZhaoguan/pb-cms/issues/I52422 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.215113 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-08T00:00:00

Updated: 2022-12-08T00:00:00

Reserved: 2022-12-08T00:00:00


Link: CVE-2022-4353

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-08T10:15:11.527

Modified: 2024-02-01T15:31:16.647


Link: CVE-2022-4353

JSON object: View

cve-icon Redhat Information

No data.