We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-41706



Assignermitre
Reserved2024-07-22
Published2024-07-25
Updated2024-08-02

Description

A stored XSS issue was discovered in Archer Platform 6 before version 2024.06. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 P4 (6.14.0.4) is also a fixed release.



HIGH: 7.3CVSS:3.1/AC:L/AV:N/A:N/C:H/I:H/PR:L/S:U/UI:R

References

https://www.archerirm.community/t5/platform-announcements/announcing-archer-platform-release-2024-06/ta-p/722094

https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/739717

cve.org CVE-2024-41706

nvd.nist.gov CVE-2024-41706

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.