CVE-2020-29233

CVE-2020-29233

WonderCMS 3.1.3 is affected by cross-site scripting (XSS) in the Page description component. This vulnerability can allow an attacker to inject the XSS payload in the Page description and each time any user will visits the website, the XSS triggers and attacker can steal the cookie according to the crafted payload.

Source: CVE-2020-29233

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다