CVE-2022-27886

Maccms v10 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in /admin.php/admin/ulog/index.html via the wd parameter.
References
Link Resource
https://github.com/magicblack/maccms10/issues/840 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:maccms:maccms:10.0:2021.1000.1081:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.1099:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3001:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3002:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3004:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3005:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3025:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3026:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3027:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3028:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3029:*:*:*:*:*:*

History

30 Mar 2022, 19:36

Type Values Removed Values Added
First Time Maccms
Maccms maccms
CPE cpe:2.3:a:maccms:maccms:10.0:2021.1000.1081:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3027:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3005:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3002:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3026:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3001:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3025:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.1099:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3028:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3029:*:*:*:*:*:*
cpe:2.3:a:maccms:maccms:10.0:2022.1000.3004:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/magicblack/maccms10/issues/840 - (MISC) https://github.com/magicblack/maccms10/issues/840 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-79

25 Mar 2022, 19:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-25 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27886

Mitre link : CVE-2022-27886

CVE.ORG link : CVE-2022-27886


JSON object : View

Products Affected

maccms

  • maccms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')