CVE-2024-6877

Sept. 18, 2024, 3:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Eliz Software Panel

  • before v2.3.24

Source

iletisim@usom.gov.tr

Tags

CVE-2024-6877 details

Published : Sept. 18, 2024, 3:15 p.m.
Last Modified : Sept. 18, 2024, 3:15 p.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Eliz Software Panel allows Reflected XSS.This issue affects Panel: before v2.3.24.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

References

URL Source
https://www.usom.gov.tr/bildirim/tr-24-1497 iletisim@usom.gov.tr
This website uses the NVD API, but is not approved or certified by it.