Executive Summary

Informations
Name CVE-2024-29644 First vendor Publication 2024-03-26
Vendor Cve Last vendor Modification 2024-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Cross Site Scripting vulnerability in dcat-admin v.2.1.3 and before allows a remote attacker to execute arbitrary code via a crafted script to the user login box.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29644

Sources (Detail)

http://dcat-admin.com
https://github.com/jqhph/dcat-admin
https://www.yuque.com/yangtu-swjrh/oc6nqi/epcbz5y1grl4il1m
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-03-27 00:27:34
  • First insertion