Vulnerability CVE-2022-24563


Published: 2022-03-03

Description:
In Genixcms v1.1.11, a stored Cross-Site Scripting (XSS) vulnerability exists in /gxadmin/index.php?page=themes&view=options" via the intro_title and intro_image parameters.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Metalgenix -> Genixcms 

 References:
https://genix.me/
https://github.com/truonghuuphuc/CVE/blob/main/CVE-2022-24563.pdf
https://github.com/truonghuuphuc/CVE

Copyright 2024, cxsecurity.com

 

Back to Top