Vulnerability CVE-2024-23192


Published: 2024-04-08

Description:
RSS feeds that contain malicious data- attributes could be abused to inject script code to a users browser session when reading compromised RSS feeds or successfully luring users to compromised accounts. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. Potentially malicious attributes now get removed from external RSS content. No publicly available exploits are known.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OX App Suite 7.10.6 Cross Site Scripting / Deserialization Issue
Martin Heiland
11.04.2024

 References:
https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2024/oxas-adv-2024-0001.json

Copyright 2024, cxsecurity.com

 

Back to Top