CVE-2024-3194

A vulnerability was found in MailCleaner up to 2023.03.14 and classified as problematic. Affected by this issue is some unknown functionality of the component Log File Endpoint. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-262310 is the identifier assigned to this vulnerability.
Configurations

No configuration.

History

14 May 2024, 15:40

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en MailCleaner hasta 2023.03.14 y se clasificó como problemática. Una función desconocida del componente Log File Endpoint es afectada por esta vulnerabilidad. La manipulación conduce a cross site scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. Se recomienda aplicar un parche para solucionar este problema. VDB-262310 es el identificador asignado a esta vulnerabilidad.

29 Apr 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-29 07:15

Updated : 2024-05-14 15:40


NVD link : CVE-2024-3194

Mitre link : CVE-2024-3194

CVE.ORG link : CVE-2024-3194


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')