CVE-2024-31741

April 26, 2024, 10:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

MiniCMS

  • 1.11

Source

cve@mitre.org

Tags

CVE-2024-31741 details

Published : April 26, 2024, 10:15 p.m.
Last Modified : April 26, 2024, 10:15 p.m.

Description

Cross Site Scripting vulnerability in MiniCMS v.1.11 allows a remote attacker to run arbitrary code via crafted string in the URL after login.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://github.com/bg5sbk/MiniCMS/issues/49 cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.