A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit parameter under the Language section.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-17T00:00:00

Updated: 2024-08-02T02:06:44.026Z

Reserved: 2024-04-12T00:00:00

Link: CVE-2024-32344

cve-icon Vulnrichment

Updated: 2024-05-22T14:27:51.322Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-17T21:15:09.677

Modified: 2024-07-03T01:56:19.393

Link: CVE-2024-32344

cve-icon Redhat

No data.