A stored cross-site scripting (XSS) vulnerability in the component /core/admin/categories.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content and thumbnail parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-15T13:54:45

Updated: 2024-08-03T04:13:56.731Z

Reserved: 2022-02-07T00:00:00

Link: CVE-2022-24586

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-15T14:15:08.190

Modified: 2022-02-23T14:15:32.963

Link: CVE-2022-24586

cve-icon Redhat

No data.