A vulnerability was found in MyCMS. It has been classified as problematic. This affects the function build_view of the file lib/gener/view.php of the component Visitors Module. The manipulation of the argument original/converted leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named d64fcba4882a50e21cdbec3eb4a080cb694d26ee. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218895.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-19T07:58:08.343Z

Updated: 2024-08-03T01:55:46.082Z

Reserved: 2023-01-18T07:34:31.572Z

Link: CVE-2022-4892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-19T08:15:13.163

Modified: 2024-05-17T02:17:01.897

Link: CVE-2022-4892

cve-icon Redhat

No data.