OX App Suite Frontend 7.10.6-rev44 Cross Site Scripting
2024-8-27 05:21:33 Author: cxsecurity.com(查看原文) 阅读量:4 收藏

Dear subscribers, We're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0004.html. Yours sincerely, Martin Heiland, Open-Xchange GmbH Classification: TLP:GREEN Internal reference: appsuite/web-apps/ui/-/issues/372 Type: CWE-80 (Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)) Component: frontend Report confidence: Confirmed Solution status: Fixed by vendor Last affected revision: OX App Suite frontend 7.10.6-rev44 First fixed revision: OX App Suite frontend 7.10.6-rev45 Discovery date: 2024-06-08 Solution date: 2024-06-13 CVE: CVE-2024-4367 CVSS: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) Details: Arbitrary JavaScript execution in PDF.js. Arbitrary JavaScript execution in PDF.js. Risk: This update provides safe configuration of a third-party component as a preventive measure to avoid exploitation in the context of OX App Suite. Exploits for this vulnerability are publicly available. Solution: Please deploy the provided updates and patch releases. The relevant components have been updated to mitigate potential exploitation.



 

Thanks for you comment!
Your message is in quarantine 48 hours.


文章来源: https://cxsecurity.com/issue/WLB-2024080035
如有侵权请联系:admin#unsafe.sh