Vulnerability in DOMPurify allows XSS attacks through improper input validation in JavaScript library.
Reporter | Title | Published | Views | Family All 60 |
---|---|---|---|---|
UbuntuCve | CVE-2024-47875 | 11 Oct 202400:00 | – | ubuntucve |
Vulnrichment | CVE-2024-47875 DOMPurify nesting-based mXSS | 11 Oct 202414:59 | – | vulnrichment |
Cvelist | CVE-2024-47875 DOMPurify nesting-based mXSS | 11 Oct 202414:59 | – | cvelist |
Tenable Nessus | Debian dsa-5790 : node-dompurify - security update | 13 Oct 202400:00 | – | nessus |
Tenable Nessus | Oracle Linux 8 : grafana (ELSA-2024-8327) | 23 Oct 202400:00 | – | nessus |
Tenable Nessus | RockyLinux 9 : grafana (RLSA-2024:8678) | 8 Nov 202400:00 | – | nessus |
Tenable Nessus | RHEL 9 : grafana (RHSA-2024:8678) | 30 Oct 202400:00 | – | nessus |
Tenable Nessus | Oracle Linux 9 : grafana (ELSA-2024-9473) | 20 Nov 202400:00 | – | nessus |
Tenable Nessus | RHEL 9 : grafana (RHSA-2024:9473) | 12 Nov 202400:00 | – | nessus |
Tenable Nessus | AlmaLinux 8 : grafana (ALSA-2024:8327) | 23 Oct 202400:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
redos | 7.3 | x86_64 | grafana | 11.1.3-1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo