A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-25T00:00:00

Updated: 2024-08-03T14:01:31.534Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-45038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-25T16:15:10.977

Modified: 2022-11-28T21:07:26.837

Link: CVE-2022-45038

cve-icon Redhat

No data.