NA

CVE-2024-4310

Published: 29/04/2024 Updated: 30/04/2024

Vulnerability Summary

Cross-site Scripting (XSS) vulnerability in HubBank affecting version 1.0.2. This vulnerability allows an malicious user to send a specially crafted JavaScript payload to registration and profile forms and trigger the payload when any authenticated user loads the page, resulting in a session takeover.

Vulnerability Trend