[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-33670Date: (C)2024-04-26   (M)2024-04-29


Passbolt API before 4.6.2 allows HTML injection in a URL parameter, resulting in custom content being displayed when a user visits the crafted URL. Although the injected content is not executed as JavaScript due to Content Security Policy (CSP) restrictions, it may still impact the appearance and user interaction of the page.

Reference:
https://help.passbolt.com/incidents/reflective-html-injection-vulnerability
https://www.passbolt.com/incidents
https://www.passbolt.com/security/more

© SecPod Technologies