A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ADMIN LOGIN URL parameter under the Security module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-17T00:00:00

Updated: 2024-08-02T02:06:44.087Z

Reserved: 2024-04-12T00:00:00

Link: CVE-2024-32337

cve-icon Vulnrichment

Updated: 2024-06-12T20:24:56.222Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-17T21:15:09.267

Modified: 2024-07-03T01:56:15.610

Link: CVE-2024-32337

cve-icon Redhat

No data.