A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save contact parameter, which allows remote attackers to inject arbitrary web script or HTML.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-12T00:00:00

Updated: 2024-08-01T22:51:09.909Z

Reserved: 2024-01-11T00:00:00

Link: CVE-2024-22492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-12T16:15:52.793

Modified: 2024-01-20T18:42:47.087

Link: CVE-2024-22492

cve-icon Redhat

No data.