A vulnerability was found in Jspxcms 10.2.0. It has been classified as problematic. Affected is an unknown function of the file /ext/collect/find_text.do. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252996.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-06T20:00:06.539Z

Updated: 2024-08-01T18:33:25.412Z

Reserved: 2024-02-06T08:21:03.677Z

Link: CVE-2024-1257

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-02-06T20:16:03.213

Modified: 2024-05-17T02:35:20.883

Link: CVE-2024-1257

cve-icon Redhat

No data.