Lucene search

K
cvelistMitreCVELIST:CVE-2024-22569
HistoryJan 31, 2024 - 12:00 a.m.

CVE-2024-22569

2024-01-3100:00:00
mitre
www.cve.org
cross-site scripting
poscms
arbitrary code execution

0.0005 Low

EPSS

Percentile

18.3%

Stored Cross-Site Scripting (XSS) vulnerability in POSCMS v4.6.2, allows attackers to execute arbitrary code via a crafted payload to /index.php?c=install&m=index&step=2&is_install_db=0.

0.0005 Low

EPSS

Percentile

18.3%

Related for CVELIST:CVE-2024-22569