CVE-2022-24587

A stored cross-site scripting (XSS) vulnerability in the component core/admin/medias.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

History

22 Feb 2022, 19:52

Type Values Removed Values Added
References (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24587/CVE-2022-24587.pdf - (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24587/CVE-2022-24587.pdf - Exploit, Third Party Advisory
References (MISC) https://github.com/Nguyen-Trung-Kien/CVE - (MISC) https://github.com/Nguyen-Trung-Kien/CVE - Exploit, Third Party Advisory
First Time Pluxml pluxml
Pluxml
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

15 Feb 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-15 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24587

Mitre link : CVE-2022-24587

CVE.ORG link : CVE-2022-24587


JSON object : View

Products Affected

pluxml

  • pluxml
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')