NA

CVE-2024-33670

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

Passbolt API prior to 4.6.2 allows HTML injection in a URL parameter, resulting in custom content being displayed when a user visits the crafted URL. Although the injected content is not executed as JavaScript due to Content Security Policy (CSP) restrictions, it may still impact the appearance and user interaction of the page.