CVE-2022-43372

Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php.
References
Link Resource
https://github.com/emlog/emlog/issues/195 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:emlog:emlog:1.7.1:*:*:*:pro:*:*:*

Information

Published : 2022-11-03 11:15

Updated : 2022-11-04 08:10


NVD link : CVE-2022-43372

Mitre link : CVE-2022-43372


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

emlog

  • emlog