CWE
79
Advisory Published
Updated

CVE-2022-30072: XSS

First published: Tue May 17 2022(Updated: )

WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS) via \admin\pages\sections_save.php namesection2 parameters.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Wbce Wbce Cms=1.5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-30072?

    The severity of CVE-2022-30072 is medium with a CVSS score of 5.4.

  • How does CVE-2022-30072 affect WBCE CMS?

    CVE-2022-30072 affects WBCE CMS version 1.5.2.

  • What is Cross Site Scripting (XSS)?

    Cross Site Scripting (XSS) is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.

  • What is the affected file in CVE-2022-30072?

    The affected file in CVE-2022-30072 is \admin\pages\sections_save.php.

  • How can I fix the Cross Site Scripting (XSS) vulnerability in WBCE CMS 1.5.2?

    To fix the Cross Site Scripting (XSS) vulnerability in WBCE CMS 1.5.2, you should apply the patch provided by WBCE or upgrade to a newer version of the CMS.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203