logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-24115

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-24115

Description:
A stored cross-site scripting (XSS) vulnerability in the Edit Page function of Cotonti CMS v0.9.24 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload.
Last updated date:
02/15/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/15/2024
Reference url to background

https://mechaneus.github.io/CVE-2024-24115.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy