webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the Chat function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Messages field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-02T00:00:00

Updated: 2024-08-03T14:01:31.439Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-44955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-02T20:15:14.767

Modified: 2022-12-06T00:57:26.547

Link: CVE-2022-44955

cve-icon Redhat

No data.