webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search field.
References
Link Resource
http://webtareas.com Broken Link
https://github.com/anhdq201/webtareas/issues/4 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-02T00:00:00

Updated: 2022-12-02T00:00:00

Reserved: 2022-11-07T00:00:00


Link: CVE-2022-44960

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-02T20:15:15.023

Modified: 2022-12-06T00:56:37.743


Link: CVE-2022-44960

JSON object: View

cve-icon Redhat Information

No data.

CWE