Lucene search

K

LinZhaoguan Security Vulnerabilities

cve
cve

CVE-2024-0776

A vulnerability, which was classified as problematic, has been found in LinZhaoguan pb-cms 2.0. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation with the input leads to cross site scripting. The attack may be launched remotely. The exploit...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-22 01:15 AM
37
cve
cve

CVE-2022-4353

A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this vulnerability is the function IpUtil.getIpAddr. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-08 10:15 AM
22
cve
cve

CVE-2022-4354

A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has...

9.6CVSS

8.9AI Score

0.002EPSS

2022-12-08 10:15 AM
25