Vulnerabilities (CVE)

Filtered by vendor Pb-cms Project Subscribe
Filtered by product Pb-cms
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0776 1 Pb-cms Project 1 Pb-cms 2024-05-17 4.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in LinZhaoguan pb-cms 2.0. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation with the input <div onmouseenter="alert("xss)"> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-251678 is the identifier assigned to this vulnerability.
CVE-2022-4353 1 Pb-cms Project 1 Pb-cms 2024-02-01 N/A 5.4 MEDIUM
A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this vulnerability is the function IpUtil.getIpAddr. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-215113 was assigned to this vulnerability.
CVE-2022-4354 1 Pb-cms Project 1 Pb-cms 2023-12-10 N/A 9.6 CRITICAL
A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-215114 is the identifier assigned to this vulnerability.