CVE-2022-23872

Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.
References
Link Resource
https://github.com/truonghuuphuc/CVE Third Party Advisory
https://github.com/emlog/emlog/issues/147 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:emlog:emlog:1.1.1:*:*:*:pro:*:*:*

Information

Published : 2022-01-31 14:15

Updated : 2022-09-30 07:49


NVD link : CVE-2022-23872

Mitre link : CVE-2022-23872


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

emlog

  • emlog