A stored cross-site scripting (XSS) vulnerability in the component /core/admin/comment.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the author parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-15T15:09:16

Updated: 2024-08-03T04:13:56.667Z

Reserved: 2022-02-07T00:00:00

Link: CVE-2022-24585

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-15T16:15:09.147

Modified: 2022-02-22T19:51:40.173

Link: CVE-2022-24585

cve-icon Redhat

No data.