Cross-Site Scripting (XSS) Vulnerability in ThinuTech ThinuCMS 1.5 (CVE-2021-233294)

Cross-Site Scripting (XSS) Vulnerability in ThinuTech ThinuCMS 1.5 (CVE-2021-233294)

CVE-2023-3542 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.

Learn more about our Cms Pen Testing.