A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.
References
Link Resource
https://github.com/WBCE/WBCE_CMS Third Party Advisory
https://github.com/gozan10 Third Party Advisory
https://github.com/gozan10/cve/issues/2 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-21T00:00:00

Updated: 2022-11-21T00:00:00

Reserved: 2022-11-07T00:00:00


Link: CVE-2022-45013

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-21T15:15:11.783

Modified: 2022-11-21T20:28:48.763


Link: CVE-2022-45013

JSON object: View

cve-icon Redhat Information

No data.

CWE