CVE-2022-45016
Discription

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.Read More

Back to Main

Subscribe for the latest news: