Lucene search

K
cvelistMitreCVELIST:CVE-2020-24223
HistoryAug 30, 2020 - 5:34 p.m.

CVE-2020-24223

2020-08-3017:34:22
mitre
www.cve.org
3
mara cms 7.5
cross-site scripting
contact.php

EPSS

0.012

Percentile

85.6%

Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme parameters.

EPSS

0.012

Percentile

85.6%

Related for CVELIST:CVE-2020-24223