Vulnerability CVE-2024-8644


Published: 2024-09-27

Description:
Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: before v2.0.0.

Type:

CWE-315

(Plaintext Storage in a Cookie)

 References:
https://www.usom.gov.tr/bildirim/tr-24-1562

Copyright 2024, cxsecurity.com

 

Back to Top