Vulnerability CVE-2024-38380


Published: 2024-09-17

Description:
This vulnerability occurs when user-supplied input is improperly sanitized and then reflected back to the user's browser, allowing an attacker to execute arbitrary JavaScript in the context of the victim's browser session.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://www.cisa.gov/news-events/ics-advisories/icsa-24-261-02

Copyright 2024, cxsecurity.com

 

Back to Top