A vulnerability has been found in emlog and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/article_save.php. The manipulation of the argument tag leads to cross site scripting. The attack can be launched remotely. The name of the patch is 5bf7a79826e0ea09bcc8a21f69a0c74107761a02. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213547.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-11-13T00:00:00

Updated: 2024-08-03T01:27:53.667Z

Reserved: 2022-11-13T00:00:00

Link: CVE-2022-3968

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-13T08:15:15.860

Modified: 2023-12-28T19:22:01.193

Link: CVE-2022-3968

cve-icon Redhat

No data.