logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-22418

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-22418

Description:
Group-Office is an enterprise CRM and groupware tool. Affected versions are subject to a vulnerability which is present in the file upload mechanism of Group Office. It allows an attacker to execute arbitrary JavaScript code by embedding it within a file's name. For instance, using a filename such as “><img src=x onerror=prompt('XSS')>.jpg” triggers the vulnerability. When this file is uploaded, the JavaScript code within the filename is executed. This issue has been addressed in version 6.8.29. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Last updated date:
01/25/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/25/2024
Reference url to background

https://github.com/Intermesh/groupoffice/security/advisories/GHSA-p7w9-h6c3-wqpp

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy