Cross-site scripting vulnerability for Sandboxels 1.9 - 1.9.5 (Q3408): Difference between revisions

From R74n Wikibase
Jump to navigation Jump to search
(‎Created claim: exact match (P169): https://www.vulncode-db.com/CVE-2024-39828)
(‎Changed claim: Multiplane planecode (P164): R13300)
 
(6 intermediate revisions by the same user not shown)
Property / mentioned at URL
 
Property / mentioned at URL: https://www.mail-archive.com/search?l=debian-security-tracker-commits@alioth-lists.debian.net&q=subject:%22%5C%5BGit%5C%5D%5C%5Bsecurity%5C-tracker%5C-team%5C%2Fsecurity%5C-tracker%5C%5D%5C%5Bmaster%5C%5D+Process+some+NFUs%22&o=newest&f=1 / rank
 
Normal rank
Property / mentioned at URL: https://www.mail-archive.com/search?l=debian-security-tracker-commits@alioth-lists.debian.net&q=subject:%22%5C%5BGit%5C%5D%5C%5Bsecurity%5C-tracker%5C-team%5C%2Fsecurity%5C-tracker%5C%5D%5C%5Bmaster%5C%5D+Process+some+NFUs%22&o=newest&f=1 / qualifier
 
quotation: + NOT-FOR-US: R74n Sandboxels CVE-2024-39828 (R74n Sandboxels 1.9 through 1.9.5 allows XSS via a message in a modifi ...) (English)
Property / mentioned at URL
 
Property / mentioned at URL: https://t.me/cveNotify/84855 / rank
 
Normal rank
Property / mentioned at URL: https://t.me/cveNotify/84855 / reference
 
Property / mentioned at URL
 
Property / mentioned at URL: https://raw.githubusercontent.com/trickest/cve/main/2024/CVE-2024-39828.md / rank
 
Normal rank
Property / mentioned at URL: https://raw.githubusercontent.com/trickest/cve/main/2024/CVE-2024-39828.md / qualifier
 
Property / Multiplane planecode
 
Property / Multiplane planecode: R13300 / rank
 
Normal rank
Property / Multiplane planecode: R13300 / qualifier
 
start date: 19 July 2024
Timestamp+2024-07-19T00:00:00Z
Timezone+00:00
CalendarGregorian
Precision1 day
Before0
After0

Latest revision as of 04:20, 19 July 2024

Sandboxels XSS vulnerability
  • CVE-2024-39828
  • GHSA-837w-cqm8-gx58
Language Label Description Also known as
English
Cross-site scripting vulnerability for Sandboxels 1.9 - 1.9.5
Sandboxels XSS vulnerability
  • CVE-2024-39828
  • GHSA-837w-cqm8-gx58

Statements

0 references
0 references
0 references
0 references
0 references
0 references
0 references
0 references
0 references
0 references
0 references
0 references
13 October 2023
0 references
29 June 2024
0 references
25 June 2024
0 references
0 references
28 June 2024
ADP: CISA-ADP (English)
Base Score: 6.1 MEDIUM (English)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N (English)
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N (English)
29 June 2024
0 references
269996
CVSS Meta Temp Score: 5.7 (English)
VulDB Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:R (English)
CNA Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X (English)
VulDB Meta Base Score: 5.8 (English)
VulDB Meta Temp Score: 5.7 (English)
VulDB Base Score: 5.2 (CVSS2#AV:A/AC:L/Au:S/C:P/I:P/A:P) (English)
VulDB Temp Score: 4.9 (CVSS2#E:ND/RL:ND/RC:UR) (English)
Cache ID: 172:360:117 (English)
Changes: 06/29/2024 04:50 AM (50), 06/30/2024 04:49 AM (2), 07/01/2024 11:41 PM (1), 07/12/2024 12:28 AM (11) (English)
29 June 2024
0 references
0 references
0 references
19 July 2024
0 references
CVE-2024-39828
28 June 2024
0 references
0 references
0 references
0 references