We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-41707



Assignermitre
Reserved2024-07-22
Published2024-07-25
Updated2024-08-02

Description

An issue was discovered in Archer Platform 6 before 2024.06. Authenticated users can achieve HTML content injection. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.



MEDIUM: 4.8CVSS:3.1/AC:H/AV:N/A:N/C:H/I:N/PR:L/S:U/UI:R

References

https://www.archerirm.community/t5/platform-announcements/announcing-archer-platform-release-2024-06/ta-p/722094

https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/739717

cve.org CVE-2024-41707

nvd.nist.gov CVE-2024-41707

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.