• caglararli@hotmail.com
  • 05386281520

CVE-2024-25627 | alf.io prior 2.0-M4-2304 HTML File cross site scripting (GHSA-gpmg-8f92-37cf)

Çağlar Arlı      -    11 Views

CVE-2024-25627 | alf.io prior 2.0-M4-2304 HTML File cross site scripting (GHSA-gpmg-8f92-37cf)

A vulnerability, which was classified as problematic, has been found in alf.io. Affected by this issue is some unknown functionality of the component HTML File Handler. The manipulation leads to cross site scripting. This vulnerability is handled as CVE-2024-25627. The attack may be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.