A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-21T00:00:00

Updated: 2024-08-03T14:01:31.454Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-45016

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-21T15:15:12.320

Modified: 2022-11-21T20:27:22.980

Link: CVE-2022-45016

cve-icon Redhat

No data.