A vulnerability, which was classified as problematic, was found in Emlog Pro up to 1.2.2. This affects the POST parameter handling of articles. The manipulation with the input <script>alert(1);</script> leads to cross site scripting. It is possible to initiate the attack remotely but it requires a signup and login by the attacker. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-04-29T07:40:10

Updated: 2024-08-03T00:10:03.367Z

Reserved: 2022-04-29T00:00:00

Link: CVE-2022-1526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-29T08:15:07.003

Modified: 2023-11-07T03:41:59.000

Link: CVE-2022-1526

cve-icon Redhat

No data.