CVE-2024-24160

MRCMS 3.0 contains a Cross-Site Scripting (XSS) vulnerability via /admin/system/saveinfo.do.
References
Link Resource
https://github.com/wy876/cve/issues/1 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:mrcms:mrcms:3.0:*:*:*:*:*:*:*

History

06 Feb 2024, 20:59

Type Values Removed Values Added
First Time Mrcms mrcms
Mrcms
CPE cpe:2.3:a:mrcms:mrcms:3.0:*:*:*:*:*:*:*
References () https://github.com/wy876/cve/issues/1 - () https://github.com/wy876/cve/issues/1 - Exploit, Issue Tracking
Summary
  • (es) MRCMS 3.0 contiene una vulnerabilidad de Cross-Site Scripting (XSS) a través de /admin/system/saveinfo.do.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79

02 Feb 2024, 16:30

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 16:15

Updated : 2024-02-06 20:59


NVD link : CVE-2024-24160

Mitre link : CVE-2024-24160

CVE.ORG link : CVE-2024-24160


JSON object : View

Products Affected

mrcms

  • mrcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')