CVE-2024-35687

June 8, 2024, 3:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Yannick Lefebvre Link Library

  • n/a
  • 7.6.3

Source

audit@patchstack.com

Tags

CVE-2024-35687 details

Published : June 8, 2024, 3:15 p.m.
Last Modified : June 8, 2024, 3:15 p.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.1

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.