// For flags

CVE-2022-45040

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.

Una vulnerabilidad de cross-site scripting (XSS) en /admin/pages/sections_save.php de WBCE CMS v1.5.4 permite a los atacantes ejecutar scrpts web o HTML de su elección a través de un payload manipulado inyectado en el campo Sección de nombre.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-11-07 CVE Reserved
  • 2022-11-25 CVE Published
  • 2024-06-17 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
https://shimo.im/docs/XKq4MKmDGnsgjZkN 2024-08-03
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wbce
Search vendor "Wbce"
Wbce Cms
Search vendor "Wbce" for product "Wbce Cms"
1.5.4
Search vendor "Wbce" for product "Wbce Cms" and version "1.5.4"
-
Affected