Stored XSS Vulnerability in JFinalcms 5.0.0 via /guestbook/save Content Parameter

Stored XSS Vulnerability in JFinalcms 5.0.0 via /guestbook/save Content Parameter

CVE-2024-22493 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored XSS vulnerability exists in JFinalcms 5.0.0 via the /gusetbook/save content parameter, which allows remote attackers to inject arbitrary web script or HTML.

Learn more about our Web App Pen Testing.