Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-68523
HistoryMay 19, 2022 - 12:00 a.m.

WBCE CMS Cross-Site Scripting Vulnerability (CNVD-2022-68523)

2022-05-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
12
wbce cms
cross-site scripting
vulnerability
php
mysql
version 1.5.2
admin users
save.php
attack
cnvd-2022-68523

EPSS

0.002

Percentile

58.6%

WBCE CMS is an open source content management system (CMS) based on PHP and MySQL. version 1.5.2 of WBCE CMS contains a cross-site scripting vulnerability that can be exploited by attackers to conduct cross-site scripting (XSS) attacks via /admin/users/save.php.

EPSS

0.002

Percentile

58.6%

Related for CNVD-2022-68523