A stored cross-site scripting (XSS) vulnerability in the component core/admin/medias.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-15T15:40:04

Updated: 2024-08-03T04:13:56.835Z

Reserved: 2022-02-07T00:00:00

Link: CVE-2022-24587

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-15T16:15:09.193

Modified: 2022-02-22T19:52:11.080

Link: CVE-2022-24587

cve-icon Redhat

No data.