CVE-2024-40741

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/{id}/edit/.
References
Link Resource
https://github.com/minhquan202/Vuln-Netbox Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netbox:netbox:4.0.3:*:*:*:*:*:*:*

History

11 Jul 2024, 02:54

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:netbox:netbox:4.0.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
Summary
  • (es) Una vulnerabilidad de Cross Site Scripting (XSS) en netbox v4.0.3 permite a los atacantes ejecutar scripts web arbitrarios o HTML a través de un payload manipulado inyectado en el parámetro circuit ID en /circuits/circuits/{id}/edit/.
References () https://github.com/minhquan202/Vuln-Netbox - () https://github.com/minhquan202/Vuln-Netbox - Exploit, Third Party Advisory
First Time Netbox
Netbox netbox

09 Jul 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 18:15

Updated : 2024-08-01 13:57


NVD link : CVE-2024-40741

Mitre link : CVE-2024-40741

CVE.ORG link : CVE-2024-40741


JSON object : View

Products Affected

netbox

  • netbox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')