CVE-2024-23941

Cross-site scripting vulnerability exists in Group Office prior to v6.6.182, prior to v6.7.64 and prior to v6.8.31, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*

History

06 Feb 2024, 21:37

Type Values Removed Values Added
CPE cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
References () https://jvn.jp/en/jp/JVN63567545/ - () https://jvn.jp/en/jp/JVN63567545/ - Third Party Advisory
References () https://github.com/Intermesh/groupoffice/ - () https://github.com/Intermesh/groupoffice/ - Product
References () https://www.group-office.com/ - () https://www.group-office.com/ - Product
CWE CWE-79
First Time Group-office
Group-office group Office
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

01 Feb 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-01 04:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-23941

Mitre link : CVE-2024-23941

CVE.ORG link : CVE-2024-23941


JSON object : View

Products Affected

group-office

  • group_office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')