CVE-2022-23896

Admidio 4.1.2 version is affected by stored cross-site scripting (XSS).
References
Link Resource
https://huntr.dev/bounties/79c2d16c-bae2-417f-ab50-10c52707a30f/ Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:*

History

07 Jul 2022, 13:22

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://huntr.dev/bounties/79c2d16c-bae2-417f-ab50-10c52707a30f/ - (MISC) https://huntr.dev/bounties/79c2d16c-bae2-417f-ab50-10c52707a30f/ - Exploit, Patch, Third Party Advisory
First Time Admidio admidio
Admidio
CPE cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:*

28 Jun 2022, 13:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-28 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23896

Mitre link : CVE-2022-23896

CVE.ORG link : CVE-2022-23896


JSON object : View

Products Affected

admidio

  • admidio
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')