Vulnerability CVE-2022-23872


Published: 2022-01-31

Description:
Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Emlog -> Emlog pro 

 References:
https://github.com/truonghuuphuc/CVE
https://github.com/emlog/emlog/issues/147

Copyright 2024, cxsecurity.com

 

Back to Top