Vulnerability CVE-2024-29003


Published: 2024-04-18

Description:
The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface. This vulnerability requires authentication and requires user interaction.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-29003

Copyright 2024, cxsecurity.com

 

Back to Top