Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-77496
HistoryMay 24, 2022 - 12:00 a.m.

WonderCMS Cross-Site Scripting Vulnerability

2022-05-2400:00:00
China National Vulnerability Database
www.cnvd.org.cn
9

0.001 Low

EPSS

Percentile

26.1%

WonderCMS is a cms. version 3.4.1 of WonderCMS contains a cross-site scripting vulnerability that can be exploited by attackers to cause XSS to occur when any user opens a specific blog hosted on their website.

CPENameOperatorVersion
wondercms wondercmseq3.4.1

0.001 Low

EPSS

Percentile

26.1%

Related for CNVD-2022-77496