• caglararli@hotmail.com
  • 05386281520

CVE-2024-34061 | dgtlmoon changedetection.io up to 0.45.21 notification_urls cross site scripting (GHSA-pwgc-w4x9-gw67)

Çağlar Arlı      -    3 Views

CVE-2024-34061 | dgtlmoon changedetection.io up to 0.45.21 notification_urls cross site scripting (GHSA-pwgc-w4x9-gw67)

A vulnerability was found in dgtlmoon changedetection.io up to 0.45.21. It has been rated as problematic. This issue affects the function notification_urls. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-34061. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.