Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-07T00:00:00

Updated: 2024-09-05T13:46:03.685Z

Reserved: 2023-08-30T00:00:00

Link: CVE-2023-41425

cve-icon Vulnrichment

Updated: 2024-08-02T19:01:35.262Z

cve-icon NVD

Status : Modified

Published: 2023-11-07T16:15:28.867

Modified: 2024-09-05T14:35:08.080

Link: CVE-2023-41425

cve-icon Redhat

No data.