CVE-2023-3542

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 7, 2023
Updated: May 17, 2024
CWE ID 79

Summary

CVE-2023-3542 is a vulnerability found in ThinuTech ThinuCMS 1.5 that allows for cross-site scripting through manipulation of the "name/body" argument in the file "/contact.php." This vulnerability can be exploited remotely, posing a potential danger to organizations using this software. The affected product is ThinuTech ThinuCMS version 1.5. To remediate the issue, it is recommended to apply the latest security updates or patches provided by the vendor. The severity of this vulnerability is classified as medium, with a base score of 6.1 according to [email protected].

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3542 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions