A vulnerability classified as problematic has been found in Emlog Pro 2.1.14. Affected is an unknown function of the file /admin/article.php?action=write. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2023-41619. It is possible to launch the attack remotely. There is no exploit available.