CVE-2024-41707

An issue was discovered in Archer Platform 6 before 2024.06. Authenticated users can achieve HTML content injection. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:archerirm:archer:*:*:*:*:*:*:*:*

History

30 Jul 2024, 20:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 4.8
v2 : unknown
v3 : 5.4
First Time Archerirm archer
Archerirm
CPE cpe:2.3:a:archerirm:archer:*:*:*:*:*:*:*:*
References () https://www.archerirm.community/t5/platform-announcements/announcing-archer-platform-release-2024-06/ta-p/722094 - () https://www.archerirm.community/t5/platform-announcements/announcing-archer-platform-release-2024-06/ta-p/722094 - Release Notes
References () https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/739717 - () https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/739717 - Vendor Advisory
CWE CWE-79
Summary
  • (es) Se descubrió un problema en Archer Platform 6 antes del 2024.06. Los usuarios autenticados pueden lograr la inyección de contenido HTML. Un usuario malicioso de Archer autenticado remotamente podría explotar esto para almacenar código HTML malicioso en un almacén de datos de aplicaciones confiable. Cuando los usuarios víctimas acceden al almacén de datos a través de sus navegadores, el navegador web ejecuta el código malicioso en el contexto de la aplicación vulnerable.

25 Jul 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-25 08:15

Updated : 2024-07-30 20:31


NVD link : CVE-2024-41707

Mitre link : CVE-2024-41707

CVE.ORG link : CVE-2024-41707


JSON object : View

Products Affected

archerirm

  • archer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')