A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-07T16:00:04.384Z

Updated: 2024-08-02T07:01:56.960Z

Reserved: 2023-07-07T12:08:20.225Z

Link: CVE-2023-3542

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-07T16:15:09.947

Modified: 2024-05-17T02:27:34.990

Link: CVE-2023-3542

cve-icon Redhat

No data.