Vulnerabilities > PB CMS Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-22 CVE-2024-0776 Cross-site Scripting vulnerability in Pb-Cms Project Pb-Cms 2.0
A vulnerability, which was classified as problematic, has been found in LinZhaoguan pb-cms 2.0.
network
low complexity
pb-cms-project CWE-79
5.4
2022-12-08 CVE-2022-4353 Cross-site Scripting vulnerability in Pb-Cms Project Pb-Cms 2.0
A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic.
network
low complexity
pb-cms-project CWE-79
5.4
2022-12-08 CVE-2022-4354 Cross-site Scripting vulnerability in Pb-Cms Project Pb-Cms 2.0
A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic.
network
low complexity
pb-cms-project CWE-79
critical
9.6