A cross-site scripting (XSS) vulnerability in Wondercms v3.3.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Site title field of the Configuration Panel.
References
Link Resource
https://github.com/maikroservice/CVE-2022-43332 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-17T00:00:00

Updated: 2022-11-17T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-43332

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-17T23:15:23.947

Modified: 2022-11-18T18:28:44.967


Link: CVE-2022-43332

JSON object: View

cve-icon Redhat Information

No data.

CWE