• caglararli@hotmail.com
  • 05386281520

CVE-2024-48652 | Camaleon CMS 2.7.5 content group name cross site scripting

Çağlar Arlı      -    22 Views

CVE-2024-48652 | Camaleon CMS 2.7.5 content group name cross site scripting

A vulnerability was found in Camaleon CMS 2.7.5 and classified as problematic. This issue affects some unknown processing. The manipulation of the argument content group name leads to cross site scripting. The identification of this vulnerability is CVE-2024-48652. The attack may be initiated remotely. There is no exploit available.