NA

CVE-2024-34058

Published: 17/05/2024 Updated: 17/05/2024

Vulnerability Summary

The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail message).

Exploits

The NethServer module installed as WebTop, produced by Sonicle, is affected by a stored cross site scripting vulnerability due to insufficient input sanitization and output escaping which allows an attacker to store a malicious payload as to execute arbitrary web scripts or HTML Versions 7 and 8 are affected ...

Mailing Lists

CVE-2024-34058: Nethserver 7 & 8 stored cross-site scripting (XSS) in WebTop package Use CVE-2024-34058 Additional info: NethServer is an Open Source operating system for the Linux enthusiast, designed for small offices and medium enterprises From their website: "It's simple, secure and flexible" and "ready to deliver your messages, to ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2024-34058: Nethserver 7 &amp; 8 stored cross-site scripting (XSS) in WebTop package <!--X-Subject-Header-End--> <!--X-Hea ...