CVE-2024-8863 - Aimhubio Aim Cross-Site Scripting (XSS) Vulnerability

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-8863
Published : Sept. 14, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 3.5 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article