Cross-Site Scripting (XSS) Vulnerability in webtareas 2.4p5's /linkedcontent/listfiles.php Component

Cross-Site Scripting (XSS) Vulnerability in webtareas 2.4p5's /linkedcontent/listfiles.php Component

CVE-2022-44953 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /linkedcontent/listfiles.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field after clicking "Add".

Learn more about our Web Application Penetration Testing UK.