A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save mobile parameter, which allows remote attackers to inject arbitrary web script or HTML.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-12T00:00:00

Updated: 2024-08-01T22:51:10.274Z

Reserved: 2024-01-11T00:00:00

Link: CVE-2024-22494

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-12T16:15:52.890

Modified: 2024-01-18T20:39:35.327

Link: CVE-2024-22494

cve-icon Redhat

No data.