Lucene search

K
cvelistJpcertCVELIST:CVE-2022-24435
HistoryFeb 24, 2022 - 9:50 a.m.

CVE-2022-24435

2022-02-2409:50:34
jpcert
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.6%

Cross-site scripting vulnerability in phpUploader v1.2 and earlier allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.

CNA Affected

[
  {
    "product": "phpUploader",
    "vendor": "Dojin Club MICMNIS",
    "versions": [
      {
        "status": "affected",
        "version": "v1.2 and earlier"
      }
    ]
  }
]

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.6%

Related for CVELIST:CVE-2022-24435