Cross Site Scripting vulnerability in ABO.CMS v.5.9.3 allows an attacker to execute arbitrary code via a crafted payload to the Referer header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-17T00:00:00

Updated: 2024-08-02T21:01:22.074Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-46952

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-17T03:15:07.997

Modified: 2024-01-23T21:44:21.433

Link: CVE-2023-46952

cve-icon Redhat

No data.