Executive Summary

Informations
Name CVE-2024-33670 First vendor Publication 2024-04-26
Vendor Cve Last vendor Modification 2024-04-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Passbolt API before 4.6.2 allows HTML injection in a URL parameter, resulting in custom content being displayed when a user visits the crafted URL. Although the injected content is not executed as JavaScript due to Content Security Policy (CSP) restrictions, it may still impact the appearance and user interaction of the page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33670

Sources (Detail)

https://help.passbolt.com/incidents/reflective-html-injection-vulnerability
https://www.passbolt.com/incidents
https://www.passbolt.com/security/more
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-27 03:12:55
  • Multiple Updates
2024-04-27 03:12:53
  • Multiple Updates
2024-04-26 17:27:40
  • Multiple Updates
2024-04-26 09:27:26
  • First insertion