We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-24506



Assignermitre
Reserved2024-01-25
Published2024-04-03
Updated2024-08-15

Description

Cross Site Scripting (XSS) vulnerability in Lime Survey Community Edition Version v.5.3.32+220817, allows remote attackers to execute arbitrary code via the Administrator email address parameter in the General Setting function.

References

https://bugs.limesurvey.org/bug_relationship_graph.php?bug_id=19364&graph=relation

https://www.exploit-db.com/exploits/51926

cve.org CVE-2024-24506

nvd.nist.gov CVE-2024-24506

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.