Stored Cross-Site Scripting (XSS) Vulnerability in POSCMS v4.6.2

Stored Cross-Site Scripting (XSS) Vulnerability in POSCMS v4.6.2

CVE-2024-22569 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Stored Cross-Site Scripting (XSS) vulnerability in POSCMS v4.6.2, allows attackers to execute arbitrary code via a crafted payload to /index.php?c=install&m=index&step=2&is_install_db=0.

Learn more about our Cms Pen Testing.