• caglararli@hotmail.com
  • 05386281520

CVE-2024-22569 | POSCMS 4.6.2 index.php cross site scripting

Çağlar Arlı      -    18 Views

CVE-2024-22569 | POSCMS 4.6.2 index.php cross site scripting

A vulnerability classified as problematic has been found in POSCMS 4.6.2. Affected is an unknown function of the file /index.php?c=install&m=index&step=2&is_install_db=0. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2024-22569. It is possible to launch the attack remotely. There is no exploit available.