A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-21T00:00:00

Updated: 2024-08-03T14:01:31.496Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-45012

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-21T15:15:11.537

Modified: 2022-11-21T20:29:37.217

Link: CVE-2022-45012

cve-icon Redhat

No data.