CVE-2023-3542

CVE-2023-3542

A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.

Source: CVE-2023-3542

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다