A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE TITLE parameter under the Current Page module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-17T00:00:00

Updated: 2024-08-02T02:06:44.047Z

Reserved: 2024-04-12T00:00:00

Link: CVE-2024-32338

cve-icon Vulnrichment

Updated: 2024-04-20T03:46:38.855Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-17T21:15:09.343

Modified: 2024-07-03T01:56:16.380

Link: CVE-2024-32338

cve-icon Redhat

No data.