Lucene search

K
cve[email protected]CVE-2024-28128
HistoryMar 18, 2024 - 8:15 a.m.

CVE-2024-28128

2024-03-1808:15:06
web.nvd.nist.gov
30
cve-2024-28128
cross-site scripting
fitnesse
security vulnerability
remote attack

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Cross-site scripting vulnerability exists in FitNesse releases prior to 20220319, which may allow a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product and accessing a link with a specially crafted certain parameter.

Affected configurations

Vulners
Node
unclebobfitnesseRange<20220319

CNA Affected

[
  {
    "vendor": "unclebob",
    "product": "FitNesse",
    "versions": [
      {
        "version": "releases prior to 20220319",
        "status": "affected"
      }
    ]
  }
]

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-28128