CVE-2022-43372

Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php.
References
Link Resource
https://github.com/emlog/emlog/issues/195 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:emlog:emlog:1.7.1:*:*:*:pro:*:*:*

History

04 Nov 2022, 15:10

Type Values Removed Values Added
First Time Emlog emlog
Emlog
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:emlog:emlog:1.7.1:*:*:*:pro:*:*:*
References (MISC) https://github.com/emlog/emlog/issues/195 - (MISC) https://github.com/emlog/emlog/issues/195 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-79

03 Nov 2022, 19:09

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-03 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43372

Mitre link : CVE-2022-43372

CVE.ORG link : CVE-2022-43372


JSON object : View

Products Affected

emlog

  • emlog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')