NA

CVE-2022-44953

Published: 02/12/2022 Updated: 06/12/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

webtareas 2.4p5 exists to contain a cross-site scripting (XSS) vulnerability in the component /linkedcontent/listfiles.php. This vulnerability allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field after clicking "Add".

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

webtareas project webtareas 2.4