CVE-2022-38527

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ucms_project:ucms:1.6:*:*:*:*:*:*:*

History

22 Sep 2022, 13:36

Type Values Removed Values Added
References (MISC) https://github.com/Zoe0427/UCMS-v1.6/blob/gh-pages/UCMS_v1.6.0%20XSS.md - (MISC) https://github.com/Zoe0427/UCMS-v1.6/blob/gh-pages/UCMS_v1.6.0%20XSS.md - Exploit, Third Party Advisory
First Time Ucms Project ucms
Ucms Project
CPE cpe:2.3:a:ucms_project:ucms:1.6:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

19 Sep 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38527

Mitre link : CVE-2022-38527

CVE.ORG link : CVE-2022-38527


JSON object : View

Products Affected

ucms_project

  • ucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')