CVE-2022-44960

CVSS V2 None CVSS V3 None
Description
webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /general/search.php?searchtype=simple. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search field.
Overview
  • CVE ID
  • CVE-2022-44960
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-02T20:15:15.023
  • Last Modified Date
  • 2022-12-06T00:56:37.743
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
http://webtareas.com Broken Link
https://github.com/anhdq201/webtareas/issues/4 Exploit Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:06:06 Added to TrackCVE