An issue was discovered in ZZCMS 2022. There is a cross-site scripting (XSS) vulnerability in admin/ad_list.php.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-07T00:00:00

Updated: 2024-08-03T13:47:05.788Z

Reserved: 2022-10-30T00:00:00

Link: CVE-2022-44361

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-07T17:15:10.773

Modified: 2022-12-09T01:22:49.743

Link: CVE-2022-44361

cve-icon Redhat

No data.