Cross-Site Scripting (XSS) Vulnerability in Webtareas 2.4p5 Chat Function

Cross-Site Scripting (XSS) Vulnerability in Webtareas 2.4p5 Chat Function

CVE-2022-44955 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the Chat function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Messages field.

Learn more about our Web Application Penetration Testing UK.