CVE-2022-23872

Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.
References
Link Resource
https://github.com/emlog/emlog/issues/147 Exploit Third Party Advisory
https://github.com/truonghuuphuc/CVE Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:emlog:emlog:1.1.1:*:*:*:pro:*:*:*

History

30 Sep 2022, 14:49

Type Values Removed Values Added
CPE cpe:2.3:a:emlog:emlog_pro:1.1.1:*:*:*:*:*:*:* cpe:2.3:a:emlog:emlog:1.1.1:*:*:*:pro:*:*:*
First Time Emlog emlog

04 Feb 2022, 18:17

Type Values Removed Values Added
First Time Emlog
Emlog emlog Pro
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:emlog:emlog_pro:1.1.1:*:*:*:*:*:*:*
References (MISC) https://github.com/truonghuuphuc/CVE - (MISC) https://github.com/truonghuuphuc/CVE - Third Party Advisory
References (MISC) https://github.com/emlog/emlog/issues/147 - (MISC) https://github.com/emlog/emlog/issues/147 - Exploit, Third Party Advisory

31 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-31 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-23872

Mitre link : CVE-2022-23872

CVE.ORG link : CVE-2022-23872


JSON object : View

Products Affected

emlog

  • emlog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')