Cross-Site Scripting (XSS) Vulnerability in WBCE CMS v1.5.4 Show Advanced Option Module

Cross-Site Scripting (XSS) Vulnerability in WBCE CMS v1.5.4 Show Advanced Option Module

CVE-2022-45013 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.

Learn more about our Web App Pen Testing.