CVE-2022-34328

PMB 7.3.10 allows reflected XSS via the id parameter in an lvl=author_see request to index.php.
References
Link Resource
https://github.com/jenaye/PMB Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:*

Information

Published : 2022-06-23 10:15

Updated : 2022-06-29 15:13


NVD link : CVE-2022-34328

Mitre link : CVE-2022-34328


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

pmb_project

  • pmb