Vulnerability CVE-2024-32337


Published: 2024-04-17

Description:
A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ADMIN LOGIN URL parameter under the Security module.

 References:
https://github.com/adiapera/xss_security_wondercms_3.4.3

Copyright 2024, cxsecurity.com

 

Back to Top