A vulnerability was found in Jspxcms 10.2.0 and classified as problematic. This issue affects some unknown processing of the file /ext/collect/filter_text.do. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252995.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-06T19:31:04.009Z

Updated: 2024-08-01T18:33:25.294Z

Reserved: 2024-02-06T08:21:01.440Z

Link: CVE-2024-1256

cve-icon Vulnrichment

Updated: 2024-08-01T18:33:25.294Z

cve-icon NVD

Status : Modified

Published: 2024-02-06T20:16:02.943

Modified: 2024-05-17T02:35:20.777

Link: CVE-2024-1256

cve-icon Redhat

No data.