webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /linkedcontent/listfiles.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field after clicking "Add".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-02T00:00:00

Updated: 2024-08-03T14:01:31.434Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-44953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-02T20:15:14.647

Modified: 2022-12-06T00:58:11.147

Link: CVE-2022-44953

cve-icon Redhat

No data.