A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.233294 Third Party Advisory
https://vuldb.com/?id.233294 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-07T16:00:04.384Z

Updated: 2023-10-23T14:19:35.518Z

Reserved: 2023-07-07T12:08:20.225Z


Link: CVE-2023-3542

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-07T16:15:09.947

Modified: 2024-05-17T02:27:34.990


Link: CVE-2023-3542

JSON object: View

cve-icon Redhat Information

No data.

CWE