XunRuiCMS v4.5.5 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component /admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-11T00:00:00

Updated: 2024-08-02T21:53:45.426Z

Reserved: 2023-11-27T00:00:00

Link: CVE-2023-49490

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-11T21:15:07.347

Modified: 2023-12-13T17:43:33.160

Link: CVE-2023-49490

cve-icon Redhat

No data.