Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-07T00:00:00

Updated: 2023-11-07T15:25:17.212597

Reserved: 2023-08-30T00:00:00


Link: CVE-2023-41425

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-07T16:15:28.867

Modified: 2023-11-14T20:20:51.567


Link: CVE-2023-41425

JSON object: View

cve-icon Redhat Information

No data.

CWE