Lucene search

K
cvelistJpcertCVELIST:CVE-2024-23941
HistoryFeb 01, 2024 - 3:56 a.m.

CVE-2024-23941

2024-02-0103:56:12
jpcert
www.cve.org
cross-site scripting
group office
remote attacker

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

Cross-site scripting vulnerability exists in Group Office prior to v6.6.182, prior to v6.7.64 and prior to v6.8.31, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.

CNA Affected

[
  {
    "vendor": "Intermesh BV",
    "product": "Group Office",
    "versions": [
      {
        "version": "prior to v6.6.182",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Intermesh BV",
    "product": "Group Office",
    "versions": [
      {
        "version": "prior to v6.7.64",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Intermesh BV",
    "product": "Group Office",
    "versions": [
      {
        "version": "prior to v6.8.31",
        "status": "affected"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

Related for CVELIST:CVE-2024-23941