CVE-2022-24586

A stored cross-site scripting (XSS) vulnerability in the component /core/admin/categories.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content and thumbnail parameters.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

History

23 Feb 2022, 14:15

Type Values Removed Values Added
CPE cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*
First Time Pluxml pluxml
Pluxml
References (MISC) https://github.com/Nguyen-Trung-Kien/CVE - (MISC) https://github.com/Nguyen-Trung-Kien/CVE - Exploit, Third Party Advisory
References (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24586/CVE-2022-24586.pdf - (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24586/CVE-2022-24586.pdf - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

15 Feb 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-15 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24586

Mitre link : CVE-2022-24586

CVE.ORG link : CVE-2022-24586


JSON object : View

Products Affected

pluxml

  • pluxml
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')