Multiple cross-site scripting (XSS) vulnerabilities in install/index.php of CSZ CMS v1.3.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Database Username or Database Host parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-06T00:00:00

Updated: 2024-08-02T19:01:35.324Z

Reserved: 2023-08-30T00:00:00

Link: CVE-2023-41601

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-06T20:15:07.857

Modified: 2023-09-11T18:03:19.453

Link: CVE-2023-41601

cve-icon Redhat

No data.