CVE-2022-27884

Maccms v10 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in /admin.php/admin/plog/index.html via the wd parameter.
References
Link Resource
https://github.com/magicblack/maccms10/issues/840 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:maccms:maccms:10.0:2021.1000.1081:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.1099:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3001:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3002:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3004:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3005:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3025:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3026:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3027:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3028:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3029:*:*:*:*:*:*

Information

Published : 2022-03-25 12:15

Updated : 2022-03-30 12:42


NVD link : CVE-2022-27884

Mitre link : CVE-2022-27884


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

maccms

  • maccms