NA

CVE-2024-32340

Published: 17/04/2024 Updated: 18/04/2024

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the WEBSITE TITLE parameter under the Menu module.

Github Repositories

XSS in WonderCMS 343 (SETTINGS -> MENU) Software link: WonderCMS 343 [wwwwondercmscom/download] @author: Antonio Díaz Description: Cross-site scripting (XSS) vulnerability in MENU of the SETTINGS section of WonderCMS 343 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into two fields: 'WEBSITE TITLE