NA

CVE-2022-4354

Published: 08/12/2022 Updated: 07/11/2023
CVSS v3 Base Score: 9.6 | Impact Score: 6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-215114 is the identifier assigned to this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pb-cms project pb-cms 2.0