THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-34058

Assignermitre
Reserved2024-04-30
Published2024-05-17
Updated2024-06-10

Description

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail message).

References

https://www.openwall.com/lists/oss-security/2024/05/16/3

http://www.openwall.com/lists/oss-security/2024/05/16/3 ([oss-security] 20240516 CVE-2024-34058: Nethserver 7 & 8 stored cross-site scripting (XSS) in WebTop package) mailing-list

http://seclists.org/fulldisclosure/2024/May/27 (20240520 CVE-2024-34058: Nethserver 7 & 8 stored cross-site scripting (XSS) in WebTop package) mailing-list

cve.org CVE-2024-34058

nvd.nist.gov CVE-2024-34058

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-34058
© Copyright 2024 THREATINT. Made in Cyprus with +