Vulnerability CVE-2024-34058


Published: 2024-05-17

Description:
The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail message).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Nethserver 7 / 8 Cross Site Scripting
Andrea Intilange...
22.05.2024

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://www.openwall.com/lists/oss-security/2024/05/16/3

Copyright 2024, cxsecurity.com

 

Back to Top