Vulnerability CVE-2024-4336


Published: 2024-04-30

Description:
Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/tables/add, in multiple parameters. An attacker could retrieve the session details of an authenticated user.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-adive-framework

Copyright 2024, cxsecurity.com

 

Back to Top