CVE-2022-4821

A vulnerability classified as problematic was found in FlatPress. This vulnerability affects the function onupload of the file admin/panels/uploader/admin.uploader.php of the component XML File Handler/MD File Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 3cc223dec5260e533a84b5cf5780d3a4fbf21241. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217000.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:-:*:*:*:*:*:*:*

History

06 Jan 2023, 02:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:flatpress:flatpress:-:*:*:*:*:*:*:*
First Time Flatpress flatpress
Flatpress
References (MISC) https://github.com/flatpressblog/flatpress/issues/178 - (MISC) https://github.com/flatpressblog/flatpress/issues/178 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217000 - (MISC) https://vuldb.com/?ctiid.217000 - Third Party Advisory
References (MISC) https://github.com/flatpressblog/flatpress/commit/3cc223dec5260e533a84b5cf5780d3a4fbf21241 - (MISC) https://github.com/flatpressblog/flatpress/commit/3cc223dec5260e533a84b5cf5780d3a4fbf21241 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217000 - (MISC) https://vuldb.com/?id.217000 - Third Party Advisory

28 Dec 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-28 21:15

Updated : 2024-05-17 02:16


NVD link : CVE-2022-4821

Mitre link : CVE-2022-4821

CVE.ORG link : CVE-2022-4821


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')